Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1574545
MD5:5860a1bb4e76af912ba6a63ac572f7f7
SHA1:1f61042d2c0c6b3756ea0937c419608c8396096a
SHA256:e1ce7d30cae8f70b196509496438bddb9410ffc4c29c9329e8b78e50e773d745
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 4232 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 5860A1BB4E76AF912BA6A63AC572F7F7)
    • taskkill.exe (PID: 3796 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 432 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4816 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5544 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3064 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 5900 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 6516 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 4780 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3420 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2272 -parentBuildID 20230927232528 -prefsHandle 2220 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dede55c8-f234-419f-b22f-20f7e764d696} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" 2585d16d910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7408 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3812 -parentBuildID 20230927232528 -prefsHandle 3828 -prefMapHandle 3840 -prefsLen 26099 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {33ee878f-6b8a-45b2-b47a-e105cf893977} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" 2585d188210 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8180 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5100 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4860 -prefMapHandle 4864 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da3b7b02-decf-4612-aa2a-065d83482b73} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" 25875768b10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 4232JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: file.exeReversingLabs: Detection: 28%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.5% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49804 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.6:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49812 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49810 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49890 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49888 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49885 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49887 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49896 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49897 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2326968034.0000025871501000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: v.pDb source: file.exe, 00000000.00000003.2152782717.0000000001B67000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2152893804.0000000001B70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2335784428.000002586D2B4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2328947447.000002586D2B4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2333631305.000002586D2B4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2335784428.000002586D2B4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2328947447.000002586D2B4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2326968034.0000025871501000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2333631305.000002586D2B4000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0047DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044C2A2 FindFirstFileExW,0_2_0044C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004868EE FindFirstFileW,FindClose,0_2_004868EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0048698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0047D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0047D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00489642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00489642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0048979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00489B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00489B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00485C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00485C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 222MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0048CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2332604744.000008C375103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2332604744.000008C375103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/*Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2313199139.0000025870BFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2369226865.0000025879230000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2260177451.000002587936C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2369226865.0000025879230000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2332604744.000008C375103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: R"*://www.facebook.com/*Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2260177451.000002587936C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2369727589.0000025877189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877165000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344733362.0000025877165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2369727589.0000025877189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877165000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344733362.0000025877165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2369727589.0000025877189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877165000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344733362.0000025877165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2313199139.0000025870BFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2341555075.0000025879BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2358213799.0000025879BE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://6edd4cbe-8a9f-4158-beca-90f5feba9c8c/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2387401460.000002586E542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369226865.0000025879230000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387731732.000002586DDE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2332604744.000008C375103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2387401460.000002586E542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387731732.000002586DDE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2379138211.00000258785A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344272330.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355791807.0000025878541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2384757241.000002586E608000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2383244688.000002586EA1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2383244688.000002586EA1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2383244688.000002586EA1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2383244688.000002586EA1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2323420200.000002586D26C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.2324935657.000002586D26C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2324935657.000002586D26C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2323420200.000002586D26C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2326841712.000002586D26C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324935657.000002586D26C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.2324935657.000002586D26C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2324935657.000002586D26C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2342982817.00000258793E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381699090.000002586EEA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376062416.000002586EE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260177451.00000258793E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368757384.00000258793E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2376212868.000002586EE77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355666809.00000258793FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2342844074.00000258793FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360362239.0000025875899000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376062416.000002586EE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2364523609.000002586FA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2364523609.000002586FA9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2356939893.00000258758A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347630386.00000258758A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370411091.00000258758A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360362239.00000258758A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com22
    Source: firefox.exe, 0000000E.00000003.2384204845.000002586E684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2384204845.000002586E684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2384204845.000002586E684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2384204845.000002586E684000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295562871.000002586E8ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2302103966.000002586F197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2333131910.000021EA7C804000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306427936.000002586F197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332726742.00001365E9603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2333131910.000021EA7C804000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332726742.00001365E9603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/0
    Source: firefox.exe, 0000000E.00000003.2202079018.0000025870ED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285607624.000002586E4CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285607624.000002586E4C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285088216.000002586E4F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197999037.0000025870EF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.000002587718F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279299967.0000025875967000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220620397.000002586FBAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219556311.000002586FB83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297112191.000002586EDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280635043.0000025875992000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373859501.000002586F693000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2353065390.000002586FCFD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196620831.0000025870EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2391065429.000002586E4D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207324635.000002586EDA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177161421.000002586D0DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220400933.0000025875967000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227313833.000002586E4CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384757241.000002586E640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224165614.000002586FB68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2333131910.000021EA7C804000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332726742.00001365E9603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
    Source: firefox.exe, 0000000E.00000003.2324935657.000002586D26C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.2323420200.000002586D26C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.2324935657.000002586D26C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2324935657.000002586D26C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2359617014.00000258774A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000E.00000003.2383244688.000002586EA1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2373412561.000002586F7A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201403717.000002586DC67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2353968686.000002586FCAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.2201403717.000002586DC67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulValue
    Source: mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2384291686.000002586E673000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.2171495993.000002586D400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172400185.000002586AA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2267846382.000002587084A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2348850642.000002587084A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2367226123.000002586F967000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369226865.0000025879264000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875822000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875822000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.2286775206.000002586E252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310569180.000002586E426000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228948789.0000025875A2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356315947.0000025876EFD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227840063.0000025875A2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283148522.0000025875A2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262119505.0000025876EF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302916861.000002586E415000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309722095.0000025875A2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345427439.0000025876EF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267846382.00000258708A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-users/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2379138211.00000258785A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344272330.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355791807.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369563919.0000025878544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2379138211.00000258785A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344272330.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355791807.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369563919.0000025878544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2379138211.00000258785A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344272330.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355791807.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369563919.0000025878544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2379138211.00000258785A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344272330.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355791807.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369563919.0000025878544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2379138211.00000258785A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344272330.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355791807.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369563919.0000025878544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2355307920.000002586FAE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2344272330.00000258785B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.2344272330.00000258785B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2260177451.000002587936C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.00000258771E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385812934.00000258771E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344733362.00000258771E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2343272209.000002587936C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2376312228.000002586EE31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381749044.000002586EE59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368928035.00000258792C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3984518063.000001366C2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3986680124.000001F9E9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
    Source: firefox.exe, 00000010.00000002.3984518063.000001366C2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3986680124.000001F9E9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
    Source: firefox.exe, 0000000E.00000003.2344272330.00000258785B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2233313158.00000258764F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000E.00000003.2233460527.00000258764DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233678560.000002586E2B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2233678560.000002586E2B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2234085269.000002586F11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231065262.00000258764F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2233460527.00000258764DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233313158.00000258764F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231065262.00000258764F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2233678560.000002586E2B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2194256575.00000258771E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.2194256575.00000258771E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.2194256575.00000258771E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.2194256575.00000258771E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.2234085269.000002586F11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233313158.00000258764F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233678560.000002586E2B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2232203468.000002586E29B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233678560.000002586E2B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2233632957.00000258764C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000E.00000003.2234085269.000002586F11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231238227.00000258764ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231065262.00000258764F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2232203468.000002586E24A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=815437
    Source: firefox.exe, 0000000E.00000003.2234085269.000002586F11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231065262.00000258764F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000E.00000003.2232203468.000002586E29B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=951422
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2171495993.000002586D400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172400185.000002586AA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2387630647.000002586DDEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.2373859501.000002586F6BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2383653833.000002586E6E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199967081.000002586E8D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3984518063.000001366C2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3986680124.000001F9E9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
    Source: firefox.exe, 00000010.00000002.3984518063.000001366C2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3986680124.000001F9E9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000E.00000003.2361069841.000002587587D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2361014974.000002587588A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2361014974.000002587588A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2232203468.000002586E27B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2297112191.000002586EDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207324635.000002586EDA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326535734.000002586EDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2171495993.000002586D400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172400185.000002586AA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304088211.000002586AD6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326421826.000002586EDBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297112191.000002586EDBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321899263.000002586EDB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2394707578.000002586AD70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2201403717.000002586DC67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 00000013.00000002.3983982928.000001F9E9213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2202825923.000002586E912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 0000000E.00000003.2202986073.000002586E924000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202825923.000002586E912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204813770.000002586E970000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000E.00000003.2202825923.000002586E912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2379138211.00000258785A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344272330.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355791807.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369563919.0000025878544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2369226865.0000025879230000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2369226865.0000025879230000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369226865.0000025879258000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000013.00000002.3983982928.000001F9E9213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E92BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000E.00000003.2344733362.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379582225.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261593010.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E92BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000013.00000002.3983982928.000001F9E9230000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000012.00000002.3983885301.00000207FA7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E92BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2344733362.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379582225.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261593010.0000025877197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2356939893.0000025875822000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000012.00000002.3983885301.00000207FA7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E92BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2344733362.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379582225.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261593010.0000025877197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.2344733362.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379582225.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261593010.0000025877197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.2344733362.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379582225.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261593010.0000025877197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.2202079018.0000025870ED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286114429.0000025870ED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210176952.0000025870ED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196843126.0000025870ED5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2202079018.0000025870ED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286114429.0000025870ED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210176952.0000025870ED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196843126.0000025870ED5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2171495993.000002586D400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172400185.000002586AA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2369226865.0000025879238000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2194256575.00000258771E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000E.00000003.2194256575.00000258771E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.2344733362.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379582225.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261593010.0000025877197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000E.00000003.2194256575.00000258771E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2381945824.000002586EC8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376848470.000002586EC8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2232203468.000002586E27B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230423039.000002586E4BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.2361461185.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2260177451.000002587936C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356098767.000002587851E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2359617014.0000025877416000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3987082270.00000207FB109000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E92F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2346281248.0000025875DBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2365204604.000002586FA69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/7203dc0f-5608-4ff1-b68a-bd186
    Source: firefox.exe, 0000000E.00000003.2369226865.0000025879264000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/ba0aca39-e75e-4d81-973f-8f3e
    Source: firefox.exe, 0000000E.00000003.2358213799.0000025879BE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/top-sites/1/d3698c60-da91-4f8c-b7c7-e1
    Source: firefox.exe, 0000000E.00000003.2262119505.0000025876EB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345667206.0000025876EB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/3eec6785-410d-405a
    Source: firefox.exe, 0000000E.00000003.2262119505.0000025876EB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345667206.0000025876EB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/53ecbf4b-6f6b-40ef
    Source: firefox.exe, 00000013.00000002.3983982928.000001F9E92F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submitR
    Source: firefox.exe, 0000000E.00000003.2344733362.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379582225.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261593010.0000025877197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2201403717.000002586DC67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384757241.000002586E614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2384204845.000002586E684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2384204845.000002586E684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2384204845.000002586E684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2384204845.000002586E684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000E.00000003.2375564857.000002586EFF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2370411091.000002587589E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360362239.0000025875899000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.2348850642.0000025870858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379816142.0000025870858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2348850642.0000025870858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379816142.0000025870858000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2232203468.000002586E27B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 00000010.00000002.3984518063.000001366C272000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E9286000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2224165614.000002586FB6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.2323420200.000002586D26C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326841712.000002586D26C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324935657.000002586D26C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2224165614.000002586FB6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000E.00000003.2224165614.000002586FB6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2267278085.0000025875DBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262119505.0000025876ECB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345427439.0000025876ECB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2376997276.000002586EA6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2261593010.0000025877197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000E.00000003.2376312228.000002586EE31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381749044.000002586EE59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2297112191.000002586EDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207324635.000002586EDA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326535734.000002586EDAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2263631566.0000025876E3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346077341.0000025876E3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2375608817.000002586EEAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2376763200.000002586ECA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2367226123.000002586F967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2261593010.00000258771E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379530155.00000258771E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.00000258771E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385812934.00000258771E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344733362.00000258771E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000013.00000002.3983982928.000001F9E9213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2364523609.000002586FA8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2344733362.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379582225.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2359617014.000002587748C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261593010.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3987082270.00000207FB109000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E92F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000013.00000002.3983982928.000001F9E92F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/userf
    Source: firefox.exe, 0000000E.00000003.2354204091.000002586FC73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2355307920.000002586FAE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-user-removal
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000E.00000003.2202825923.000002586E912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
    Source: firefox.exe, 0000000E.00000003.2202825923.000002586E912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2372974532.000002586FD22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2354869341.000002586FC2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2376997276.000002586EA6A000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2275689397.000002586F8A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2267846382.0000025870860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363113255.0000025870877000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2348850642.0000025870860000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.2375608817.000002586EEDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375608817.000002586EEE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
    Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000E.00000003.2376997276.000002586EA6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2383653833.000002586E6DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386196905.000002586E6E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2344733362.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379582225.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261593010.0000025877197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.2352156535.000002586FD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363262389.000002586FD82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372560968.000002586FD86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2352156535.000002586FD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363262389.000002586FD82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372560968.000002586FD86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.2202079018.0000025870E69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2352156535.000002586FD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363262389.000002586FD82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372560968.000002586FD86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3984518063.000001366C2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3986680124.000001F9E9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
    Source: firefox.exe, 0000000E.00000003.2171495993.000002586D400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376763200.000002586ECA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172400185.000002586AA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384757241.000002586E634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326421826.000002586EDBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297112191.000002586EDBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321899263.000002586EDB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2352156535.000002586FD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363262389.000002586FD82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372560968.000002586FD86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.2352156535.000002586FD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363262389.000002586FD82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372560968.000002586FD86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2352156535.000002586FD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363262389.000002586FD82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372560968.000002586FD86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.2199069121.000002586D9A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2171495993.000002586D400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172400185.000002586AA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2171495993.000002586D400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172400185.000002586AA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201403717.000002586DC67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384757241.000002586E60F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326421826.000002586EDBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297112191.000002586EDBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321899263.000002586EDB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2261517117.00000258785F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2224165614.000002586FB6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000E.00000003.2224165614.000002586FB6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000E.00000003.2202079018.0000025870E69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2384291686.000002586E676000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386650697.000002586E676000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2383653833.000002586E6EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2365483507.000002586F9A6000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2384757241.000002586E634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2375608817.000002586EEDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375608817.000002586EEE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2376997276.000002586EA6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
    Source: firefox.exe, 0000000E.00000003.2202986073.000002586E924000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202825923.000002586E912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204813770.000002586E970000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2379188519.0000025878589000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344272330.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355791807.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369563919.0000025878544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000E.00000003.2375608817.000002586EEDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375608817.000002586EEE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2376997276.000002586EA6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
    Source: firefox.exe, 0000000E.00000003.2376212868.000002586EE77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/
    Source: firefox.exe, 0000000E.00000003.2376997276.000002586EA6A000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.2355791807.00000258785B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379039048.00000258785B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369563919.00000258785B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344272330.00000258785B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000012.00000002.3983885301.00000207FA7CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E92F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361128919.000002587585B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000013.00000002.3983982928.000001F9E92F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/g
    Source: firefox.exe, 00000010.00000002.3984518063.000001366C2C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/j
    Source: firefox.exe, 0000000E.00000003.2267846382.0000025870860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2348850642.0000025870860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379816142.0000025870860000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2352156535.000002586FD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363262389.000002586FD82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372560968.000002586FD86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2352156535.000002586FD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363262389.000002586FD82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372560968.000002586FD86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2383653833.000002586E6DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386196905.000002586E6E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 00000010.00000002.3984518063.000001366C2C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA7E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3986680124.000001F9E9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
    Source: firefox.exe, 0000000E.00000003.2332604744.000008C375103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369226865.0000025879230000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.2352156535.000002586FD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363262389.000002586FD82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372560968.000002586FD86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000E.00000003.2260177451.000002587936C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.0000025877189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877165000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344733362.0000025877165000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261593010.0000025877165000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E920C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2364447349.000002586FABC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387731732.000002586DDE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368302622.000002586F7EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384757241.000002586E614000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2360941905.0000025875891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2359617014.000002587748C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373859501.000002586F6BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3982890881.00000207FA4A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://ac
    Source: firefox.exe, 0000000E.00000003.2368302622.000002586F7EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309426316.000002586E250000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3982802094.000001366BED0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3983477770.000001366C094000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3982802094.000001366BEDA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3982890881.00000207FA4A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983318334.00000207FA4EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983318334.00000207FA4E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3982890341.000001F9E8FFA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3982890341.000001F9E8FF0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3986214252.000001F9E93C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.2155652250.00000139C09F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2167346704.00000208BD1BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: file.exe, 00000000.00000003.2195445883.0000000001AC5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2203019211.0000000001AE9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2195563732.0000000001AD5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2200389317.0000000001AE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd6
    Source: firefox.exe, 0000000E.00000003.2317371388.000002586D261000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3982802094.000001366BED0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3983477770.000001366C094000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3982890881.00000207FA4A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983318334.00000207FA4E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3982890341.000001F9E8FF0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3986214252.000001F9E93C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000013.00000002.3986214252.000001F9E93C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://acu
    Source: firefox.exe, 0000000E.00000003.2333131910.000021EA7C804000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comZ
    Source: firefox.exe, 0000000E.00000003.2368302622.000002586F7EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comp
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49804 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.6:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49812 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49810 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49890 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49888 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49885 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49887 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49896 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49897 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0048EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0048ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0048EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0047AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_004A9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.2113138709.00000000004D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a923214a-4
    Source: file.exe, 00000000.00000000.2113138709.00000000004D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_074b89f9-1
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_c32422b1-1
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_67c59385-8
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000207FABD8A77 NtQuerySystemInformation,18_2_00000207FABD8A77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000207FAD04332 NtQuerySystemInformation,18_2_00000207FAD04332
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0047D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00471201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00471201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0047E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041BF400_2_0041BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004820460_2_00482046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004180600_2_00418060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004782980_2_00478298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044E4FF0_2_0044E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044676B0_2_0044676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A48730_2_004A4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041CAF00_2_0041CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043CAA00_2_0043CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042CC390_2_0042CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00446DD90_2_00446DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042B1190_2_0042B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004191C00_2_004191C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004313940_2_00431394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043781B0_2_0043781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042997D0_2_0042997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004179200_2_00417920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00437A4A0_2_00437A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00437CA70_2_00437CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049BE440_2_0049BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00449EEE0_2_00449EEE
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000207FABD8A7718_2_00000207FABD8A77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000207FAD0433218_2_00000207FAD04332
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000207FAD04A5C18_2_00000207FAD04A5C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000207FAD0437218_2_00000207FAD04372
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0042F9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00430A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00419CB3 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal80.troj.evad.winEXE@34/38@74/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004837B5 GetLastError,FormatMessageW,0_2_004837B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004710BF AdjustTokenPrivileges,CloseHandle,0_2_004710BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004716C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_004716C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004851CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_004851CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0047D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0048648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004142A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_004142A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5724:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1080:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6424:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:616:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4196:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.2260177451.00000258793F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 28%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2272 -parentBuildID 20230927232528 -prefsHandle 2220 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dede55c8-f234-419f-b22f-20f7e764d696} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" 2585d16d910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3812 -parentBuildID 20230927232528 -prefsHandle 3828 -prefMapHandle 3840 -prefsLen 26099 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {33ee878f-6b8a-45b2-b47a-e105cf893977} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" 2585d188210 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5100 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4860 -prefMapHandle 4864 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da3b7b02-decf-4612-aa2a-065d83482b73} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" 25875768b10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2272 -parentBuildID 20230927232528 -prefsHandle 2220 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dede55c8-f234-419f-b22f-20f7e764d696} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" 2585d16d910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3812 -parentBuildID 20230927232528 -prefsHandle 3828 -prefMapHandle 3840 -prefsLen 26099 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {33ee878f-6b8a-45b2-b47a-e105cf893977} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" 2585d188210 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5100 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4860 -prefMapHandle 4864 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da3b7b02-decf-4612-aa2a-065d83482b73} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" 25875768b10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2326968034.0000025871501000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: v.pDb source: file.exe, 00000000.00000003.2152782717.0000000001B67000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2152893804.0000000001B70000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2335784428.000002586D2B4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2328947447.000002586D2B4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2333631305.000002586D2B4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2335784428.000002586D2B4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2328947447.000002586D2B4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2326968034.0000025871501000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2333631305.000002586D2B4000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004142DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00430A76 push ecx; ret 0_2_00430A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0042F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_004A1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-94839
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000207FABD8A77 rdtsc 18_2_00000207FABD8A77
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.8 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0047DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044C2A2 FindFirstFileExW,0_2_0044C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004868EE FindFirstFileW,FindClose,0_2_004868EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0048698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0047D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0047D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00489642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00489642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0048979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00489B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00489B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00485C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00485C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004142DE
    Source: firefox.exe, 00000012.00000002.3983318334.00000207FA4EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpJ
    Source: file.exe, 00000000.00000003.2199634091.0000000001903000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2199241216.00000000018FD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2199702907.0000000001923000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2199133758.00000000018F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3987489579.000001366C500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3986559912.00000207FABF0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3986522539.000001F9E93D0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3982890341.000001F9E8FFA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: file.exe, 00000000.00000003.2193656740.0000000001939000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2200447914.0000000001939000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2120317784.0000000001939000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW!R
    Source: firefox.exe, 00000010.00000002.3986871392.000001366C412000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3987489579.000001366C500000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: firefox.exe, 00000010.00000002.3982802094.000001366BEDA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
    Source: firefox.exe, 00000010.00000002.3987489579.000001366C500000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3986559912.00000207FABF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_00000207FABD8A77 rdtsc 18_2_00000207FABD8A77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048EAA2 BlockInput,0_2_0048EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00442622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00442622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004142DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00434CE8 mov eax, dword ptr fs:[00000030h]0_2_00434CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00470B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00470B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00442622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00442622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0043083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004309D5 SetUnhandledExceptionFilter,0_2_004309D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00430C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00430C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00471201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00471201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00452BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00452BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047B226 SendInput,keybd_event,0_2_0047B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004922DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_004922DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00470B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00470B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00471663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00471663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000E.00000003.2316858604.0000025871501000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00430698 cpuid 0_2_00430698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046D21C GetLocalTime,0_2_0046D21C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046D27A GetUserNameW,0_2_0046D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0044B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004142DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 4232, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 4232, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00491204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00491204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00491806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00491806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574545 Sample: file.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 80 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Yara detected Credential Flusher 2->61 63 3 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 213 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.78, 443, 49718, 49719 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49716, 49727, 49728 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe29%ReversingLabsWin32.Trojan.Generic
    file.exe100%AviraTR/ATRAPS.Gen
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.195.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.193
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.1.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.78
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            216.58.208.238
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.170
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://youtube.comZfirefox.exe, 0000000E.00000003.2333131910.000021EA7C804000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000E.00000003.2344733362.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379582225.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261593010.0000025877197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E92BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2232203468.000002586E27B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                              high
                                                                              https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3984518063.000001366C272000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E9286000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2384204845.000002586E684000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2364523609.000002586FA8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2375608817.000002586EEAE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2171495993.000002586D400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172400185.000002586AA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2355307920.000002586FAE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2369091848.00000258792A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2194256575.00000258771E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2171495993.000002586D400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376763200.000002586ECA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172400185.000002586AA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384757241.000002586E634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326421826.000002586EDBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297112191.000002586EDBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321899263.000002586EDB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.msn.comfirefox.exe, 0000000E.00000003.2267846382.0000025870860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2348850642.0000025870860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379816142.0000025870860000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://mozilla.org/0firefox.exe, 0000000E.00000003.2333131910.000021EA7C804000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332726742.00001365E9603000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2171495993.000002586D400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172400185.000002586AA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 0000000E.00000003.2202825923.000002586E912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://youtube.com/firefox.exe, 0000000E.00000003.2360941905.0000025875891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2359617014.000002587748C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347630386.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373859501.000002586F6BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2373859501.000002586F6BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2384204845.000002586E684000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://youtube.com/account?=https://acfirefox.exe, 00000012.00000002.3982890881.00000207FA4A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2344272330.00000258785B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.instagram.com/firefox.exe, 0000000E.00000003.2224165614.000002586FB6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.amazon.com/firefox.exe, 0000000E.00000003.2352156535.000002586FD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363262389.000002586FD82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372560968.000002586FD86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.youtube.com/firefox.exe, 0000000E.00000003.2260177451.000002587936C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369727589.0000025877189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.0000025877165000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344733362.0000025877165000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261593010.0000025877165000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E920C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2233678560.000002586E2B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2384291686.000002586E673000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2379138211.00000258785A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344272330.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355791807.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369563919.0000025878544000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000E.00000003.2356939893.0000025875842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3983885301.00000207FA7C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.3983982928.000001F9E92BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://127.0.0.1:firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2233460527.00000258764DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233313158.00000258764F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231065262.00000258764F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2297112191.000002586EDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207324635.000002586EDA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326535734.000002586EDAB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://bugzilla.mofirefox.exe, 0000000E.00000003.2344272330.00000258785B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2354204091.000002586FC73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2376763200.000002586ECA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://spocs.getpocket.com/firefox.exe, 00000013.00000002.3983982928.000001F9E9213000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2202079018.0000025870E69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://youtube.compfirefox.exe, 0000000E.00000003.2368302622.000002586F7EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.14.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2194256575.00000258771E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2383244688.000002586EA1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.2233313158.00000258764F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2202079018.0000025870ED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285607624.000002586E4CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285607624.000002586E4C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285088216.000002586E4F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197999037.0000025870EF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194256575.000002587718F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279299967.0000025875967000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220620397.000002586FBAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219556311.000002586FB83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297112191.000002586EDA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280635043.0000025875992000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373859501.000002586F693000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2353065390.000002586FCFD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196620831.0000025870EEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2391065429.000002586E4D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207324635.000002586EDA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177161421.000002586D0DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220400933.0000025875967000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227313833.000002586E4CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384757241.000002586E640000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224165614.000002586FB68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2267846382.000002587084A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2348850642.000002587084A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2348850642.0000025870858000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379816142.0000025870858000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 0000000E.00000003.2202825923.000002586E912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2383244688.000002586EA1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2201403717.000002586DC67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384757241.000002586E614000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://youtube.com/account?=https://acufirefox.exe, 00000013.00000002.3986214252.000001F9E93C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://profiler.firefox.comfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.2233632957.00000258764C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2267846382.0000025870860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363113255.0000025870877000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2348850642.0000025870860000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2234085269.000002586F11E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233313158.00000258764F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233678560.000002586E2B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2379138211.00000258785A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344272330.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355791807.0000025878541000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369563919.0000025878544000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2361014974.000002587588A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.2202079018.0000025870E69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.2369226865.0000025879230000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369226865.0000025879258000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.google.com/searchfirefox.exe, 0000000E.00000003.2171495993.000002586D400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172400185.000002586AA45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201403717.000002586DC67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384757241.000002586E60F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326421826.000002586EDBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297112191.000002586EDBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171963247.000002586AA23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321899263.000002586EDB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://gpuweb.github.io/gpuweb/firefox.exe, 0000000E.00000003.2194256575.00000258771E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://relay.firefox.com/api/v1/firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              http://json-schema.org/draft-07/schema#-firefox.exe, 0000000E.00000003.2384204845.000002586E684000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://topsites.services.mozilla.com/cid/firefox.exe, 00000010.00000002.3986649532.000001366C300000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3986055260.00000207FAB90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.3983621131.000001F9E9070000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.wykop.pl/firefox.exe, 0000000E.00000003.2352156535.000002586FD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363262389.000002586FD82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372560968.000002586FD86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://spocs.getpocket.com/userffirefox.exe, 00000013.00000002.3983982928.000001F9E92F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://www.olx.pl/firefox.exe, 0000000E.00000003.2352156535.000002586FD7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363262389.000002586FD82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372560968.000002586FD86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          151.101.1.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          142.250.181.78
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1574545
                                                                                                                                                                                                                                                                          Start date and time:2024-12-13 12:15:33 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 8m 10s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:25
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal80.troj.evad.winEXE@34/38@74/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 40%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 96%
                                                                                                                                                                                                                                                                          • Number of executed functions: 50
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 290
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                          • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 54.213.181.160, 35.85.93.176, 44.228.225.150, 172.217.17.46, 88.221.134.155, 88.221.134.209, 142.250.181.138, 142.250.181.106, 13.107.246.63, 23.218.208.109, 20.109.210.53
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Execution Graph export aborted for target firefox.exe, PID 4780 because there are no executed function
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comhttps://idw.soundestlink.com/ce/c/675b7a96903a5335b119c33f/675b7ae33d33226215120f66/675b7afd057112d43b49094d?signature=7e9e7eead1b3f32bbe3709a667795cd47f753f0f46ed5e056831680ea81aa102Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    FASTLYUShttps://grizzled-overjoyed-bag.glitch.me/#comercial.portugal@eurofred.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                    loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.0.223
                                                                                                                                                                                                                                                                                                                                                    loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.0.223
                                                                                                                                                                                                                                                                                                                                                    https://aggttt.z4.web.core.windows.net/?bcda=00-1-234-294-2156Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                    https://idw.soundestlink.com/ce/c/675b7a96903a5335b119c33f/675b7ae33d33226215120f66/675b7afd057112d43b49094d?signature=7e9e7eead1b3f32bbe3709a667795cd47f753f0f46ed5e056831680ea81aa102Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.130.137
                                                                                                                                                                                                                                                                                                                                                    https://opof.utackhepr.com/WE76L1u/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                    https://e.trustifi.com/#/fff2a6/34074b/38c75f/bf3fbd/0d1c47/12c665/f3cdcd/c1be48/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/d08b7b/9066d9/86c9f0/b1ff53/224fc1/c5dff5/a64e02/f00a15/3cdbea/a78615/4ddb76/30d9f7/98e1a2/9412cb/8e2651/8d4e63/9d313b/2f0213/ae3252/642e4a/6f0b2e/306b49/fd8e03/84bfef/0da4e6/6224c1/902b5e/e0d84c/badeba/3e52c1/94282a/975221/7a2e92/514659/ae5bab/957b7b/eb9e61/6942c6/d917d9/44a5ae/e58297/02048a/55f177/dca75c/c46e68/ac781c/5b787b/abcd53/568132/1d514a/5290de/d0b524/7d0cb6/e4e8bf/2ff215/1ddb69/add914/7674bb/dc5d9b/8fc829/561052/f5a816/40ee64/a0bcf5/b0cc13/8e70a5/255ef2/b24b8d/81e09f/4c70dd/5bbaa4/7ff26c/f1999b/4a2515/4a3a04/0a188eGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    j87MOFviv4.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    https://tanvu4275q8.wixsite.com/so/8cPEz8Djt/c?w=bJAUesZ8eZ2xWNc0NTHHsU2Nmh3l2WncU6sGxbkep9U.eyJ1IjoiaHR0cHM6Ly9mc2RqZmllZmlqcy5zaXRlLyIsInIiOiI0ODEzNDVjNy1iNDE0LTQwZDAtYjVlOS02NTQxMmJkNjgzMjAiLCJtIjoibWFpbCIsImMiOiJjYmUwODBjMy03ZjVkLTQxMDctOWFhMC05NGMxMmQzNGZhMGEifQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.144.206.118
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    https://tanvu4275q8.wixsite.com/so/8cPEz8Djt/c?w=bJAUesZ8eZ2xWNc0NTHHsU2Nmh3l2WncU6sGxbkep9U.eyJ1IjoiaHR0cHM6Ly9mc2RqZmllZmlqcy5zaXRlLyIsInIiOiI0ODEzNDVjNy1iNDE0LTQwZDAtYjVlOS02NTQxMmJkNjgzMjAiLCJtIjoibWFpbCIsImMiOiJjYmUwODBjMy03ZjVkLTQxMDctOWFhMC05NGMxMmQzNGZhMGEifQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.144.206.118
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                      Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7946
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.17190357227988
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:FMBMXXjUcbhbVbTbfbRbObtbyEl7nwrhJA6unSrDtTkdxSofh:+iQcNhnzFSJQrc1nSrDhkdx1
                                                                                                                                                                                                                                                                                                                                                                                        MD5:243FE5774A48860A499B3147FAB0C897
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:89777AABCC17DB3B4E3EEFC1ABE84AAE0E3CCA69
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:716A73A76F64B123C3FA173FE3E9D7D828DAD77AD2E49E2A50EDEDEB2BFCE5B7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D731CCA143430319432D07004A0B008D18232DF7B08ABF0786DFFE8CCA7E2B9A586083DF04FBF7CC1579356C7E049AFA359A6840C6012E15EA39ED16E5195119
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"7f9825c2-d9a3-4c0f-8ea0-bbd91a8fc7ae","creationDate":"2024-12-13T12:37:14.179Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"7340e351-fad3-4a0f-b554-971fbfafe8fb","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7946
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.17190357227988
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:FMBMXXjUcbhbVbTbfbRbObtbyEl7nwrhJA6unSrDtTkdxSofh:+iQcNhnzFSJQrc1nSrDhkdx1
                                                                                                                                                                                                                                                                                                                                                                                        MD5:243FE5774A48860A499B3147FAB0C897
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:89777AABCC17DB3B4E3EEFC1ABE84AAE0E3CCA69
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:716A73A76F64B123C3FA173FE3E9D7D828DAD77AD2E49E2A50EDEDEB2BFCE5B7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D731CCA143430319432D07004A0B008D18232DF7B08ABF0786DFFE8CCA7E2B9A586083DF04FBF7CC1579356C7E049AFA359A6840C6012E15EA39ED16E5195119
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"7f9825c2-d9a3-4c0f-8ea0-bbd91a8fc7ae","creationDate":"2024-12-13T12:37:14.179Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"7340e351-fad3-4a0f-b554-971fbfafe8fb","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.3081431503395793
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:UcdupUgdw8FzbXduP6Bdw8jb9duvadw8R1:UjJskXWUn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:DEDB95D3E6EA105442E0FF9D90BD5BA2
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:295EA31B3B3B14BC503E6013A724D354C5895717
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B1001346513775EC99A41A79C3E3F07BB163CD99216D2D8683F5F57310C6FCA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:26AF3881A9A456CC06DF722082386BCBA11194AC41F6210188003DF2394B6CFF8A9579853FDF6A5583AC0D22696AA9A8D844E66BB8E81F87514B5BE54E4BAA3A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......`.9}PM..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW.3..PROGRA~1..t......O.I.Y.Z....B...............J.......j.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Y.Z............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Y.Z..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........,..r.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.3081431503395793
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:UcdupUgdw8FzbXduP6Bdw8jb9duvadw8R1:UjJskXWUn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:DEDB95D3E6EA105442E0FF9D90BD5BA2
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:295EA31B3B3B14BC503E6013A724D354C5895717
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B1001346513775EC99A41A79C3E3F07BB163CD99216D2D8683F5F57310C6FCA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:26AF3881A9A456CC06DF722082386BCBA11194AC41F6210188003DF2394B6CFF8A9579853FDF6A5583AC0D22696AA9A8D844E66BB8E81F87514B5BE54E4BAA3A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......`.9}PM..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW.3..PROGRA~1..t......O.I.Y.Z....B...............J.......j.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Y.Z............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Y.Z..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........,..r.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.3081431503395793
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:UcdupUgdw8FzbXduP6Bdw8jb9duvadw8R1:UjJskXWUn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:DEDB95D3E6EA105442E0FF9D90BD5BA2
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:295EA31B3B3B14BC503E6013A724D354C5895717
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B1001346513775EC99A41A79C3E3F07BB163CD99216D2D8683F5F57310C6FCA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:26AF3881A9A456CC06DF722082386BCBA11194AC41F6210188003DF2394B6CFF8A9579853FDF6A5583AC0D22696AA9A8D844E66BB8E81F87514B5BE54E4BAA3A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......`.9}PM..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW.3..PROGRA~1..t......O.I.Y.Z....B...............J.......j.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Y.Z............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Y.Z..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........,..r.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.3081431503395793
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:UcdupUgdw8FzbXduP6Bdw8jb9duvadw8R1:UjJskXWUn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:DEDB95D3E6EA105442E0FF9D90BD5BA2
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:295EA31B3B3B14BC503E6013A724D354C5895717
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B1001346513775EC99A41A79C3E3F07BB163CD99216D2D8683F5F57310C6FCA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:26AF3881A9A456CC06DF722082386BCBA11194AC41F6210188003DF2394B6CFF8A9579853FDF6A5583AC0D22696AA9A8D844E66BB8E81F87514B5BE54E4BAA3A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......`.9}PM..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW.3..PROGRA~1..t......O.I.Y.Z....B...............J.......j.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Y.Z............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Y.Z..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........,..r.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4419
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.931234428577217
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:gXiNFS+OcPUFEOdwNIOdwBjvYVbsLmhkcV8P:gXiNFS+OcUGOdwiOdwBjkYLBo8P
                                                                                                                                                                                                                                                                                                                                                                                        MD5:E1071E2444ECFA962BDC13C24883EE92
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:11EA7893F9CBA3C198DEF1A38A83A7D782FB7B42
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:98801E2A9008D01EA33C0E43C16D795E0DFC5C3F1A0F51917DD1C58DE3B1F145
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:26BF06605517D3B95CB42CB0F436145604D2D93D74A15AEB5125EB515565519D6F6254DCD7019F938C31F6B5B1F6A2B6823BBD98363FD8758F4BEF817FA231F0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"d48f64a8-a4ab-4cdd-a650-4b386e41a201","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T06:20:35.557Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4419
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.931234428577217
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:gXiNFS+OcPUFEOdwNIOdwBjvYVbsLmhkcV8P:gXiNFS+OcUGOdwiOdwBjkYLBo8P
                                                                                                                                                                                                                                                                                                                                                                                        MD5:E1071E2444ECFA962BDC13C24883EE92
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:11EA7893F9CBA3C198DEF1A38A83A7D782FB7B42
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:98801E2A9008D01EA33C0E43C16D795E0DFC5C3F1A0F51917DD1C58DE3B1F145
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:26BF06605517D3B95CB42CB0F436145604D2D93D74A15AEB5125EB515565519D6F6254DCD7019F938C31F6B5B1F6A2B6823BBD98363FD8758F4BEF817FA231F0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"d48f64a8-a4ab-4cdd-a650-4b386e41a201","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T06:20:35.557Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                        MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                        MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                        MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.185052013683835
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:AI4wvfCXh496G4C4U1W4z4xuHhvp4N4Tc4Z4S4t24U:AruBv3
                                                                                                                                                                                                                                                                                                                                                                                        MD5:10E2D85FEF0DB266E519048D63617FA8
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EBB307C44EBEFFA271AC58FDDE5C3A1BA52AE7B0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:92143A48F55639B5BD01385D0E4E78EDED4F84401A91C12AC06251EE188CFE0E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:164CBE725B44020AD40D165A1B1C242A7016ED8933AB9502D0D38E6CD99887D9DF49533DE54068AA4E5D8476C7791B52518A8477B8961475B7CB2C3AF54B81B1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{87ef1fa3-cb84-4bbf-a615-45a1d14b629d}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.185052013683835
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:AI4wvfCXh496G4C4U1W4z4xuHhvp4N4Tc4Z4S4t24U:AruBv3
                                                                                                                                                                                                                                                                                                                                                                                        MD5:10E2D85FEF0DB266E519048D63617FA8
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EBB307C44EBEFFA271AC58FDDE5C3A1BA52AE7B0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:92143A48F55639B5BD01385D0E4E78EDED4F84401A91C12AC06251EE188CFE0E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:164CBE725B44020AD40D165A1B1C242A7016ED8933AB9502D0D38E6CD99887D9DF49533DE54068AA4E5D8476C7791B52518A8477B8961475B7CB2C3AF54B81B1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{87ef1fa3-cb84-4bbf-a615-45a1d14b629d}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: Pl8Tb06C8A.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: Pl8Tb06C8A.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: Pl8Tb06C8A.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: Pl8Tb06C8A.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.07313231714035051
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiqSh:DLhesh7Owd4+jiqS
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C47297DDF58DE1B5574E981D3D90BBCE
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A44D1100967E6CD7B90042010308D7B09F371F3B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5B8CC29965D72087473C540E62EAAE0CBB34815F846C880045D439A80CFDF991
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71E08581372A72EE4C6773D87658AFD2742385E2F8A2B09BBF628A5A70136F2A76D91A1669295BBCB960C44ADC42893CF0DAF80CD4803E42B5299C1893219EC4
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.039789379076853294
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:GHlhV3EbrnYldlhV3EbrN4l8a9//Ylll4llqlyllel4lt:G7VU/eVU/+L9XIwlio
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A8A679B8EDFAC819C550D4E4799803D0
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:96CC736F1A0A7727069BB79AD0227732168A3244
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A655B81DD8C08CCCC53060A7EAC6DB1B177EAEDF88FEDE57666003667D91134B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DD486AE9B6738CF1E1EE3664F9790EA6A348541875DFD14B1A1782390202041CB73E080574042A98234375F675C54E6569D2E4CEF9DD4DC6DD607D08BD437A7B
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..-......................6..!M2..a.......%..g.....-......................6..!M2..a.......%..g...........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):163992
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.0954903504035034
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:Kd73xLxs9YC/5xsMldCCQE/TSKCrsCs81xsayt+4gmwl02iEg:a/s3zJKDC8XVyM4UG
                                                                                                                                                                                                                                                                                                                                                                                        MD5:2B223E32EFCB174A8FB590AC8ACD4D13
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:32B3E187EA7A875F61E954226EBFC68A0E78B67F
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3B782F721AC37E62830DB2B07CA85C77482118E957CBF64ECAAF9D4C935B3760
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D1B3E9A1033916702E4AD042E78ED3ABD4DB64D9D3195C9A301FDBB5485C98CA2F423FB308626FE329335F46A7C5A50420394A86365FFC8682782888F1A1E1DC
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:7....-...........a........e.M'.h.........a......7.....CM................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):14081
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.465884470953239
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:bnTFTRRUYbBp6dLZNMGaXi6qU4Mbzy+/3/7hL5RYiNBw8dMSl:nKe8FNM1nnyCldwb0
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FB68C958451AFCE8F44C57E9F6DEED62
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:700E1D338D9622F0793C069BA56EA1CC951F445D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3CC040D83E0808EABC143FF8045DB2FCFAB5A93DDD014E35A3771AC32A055CD2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F61900C9E7A486A60175A56810696289C157C6258B960551B77D49D39A3D34FF6A788D32E3F4DA7B4570ACBDD451E124BF758798CCCEF4FDA545B2B50FB8FD5
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734093404);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734093404);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734093404);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173409
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):14081
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.465884470953239
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:bnTFTRRUYbBp6dLZNMGaXi6qU4Mbzy+/3/7hL5RYiNBw8dMSl:nKe8FNM1nnyCldwb0
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FB68C958451AFCE8F44C57E9F6DEED62
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:700E1D338D9622F0793C069BA56EA1CC951F445D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3CC040D83E0808EABC143FF8045DB2FCFAB5A93DDD014E35A3771AC32A055CD2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F61900C9E7A486A60175A56810696289C157C6258B960551B77D49D39A3D34FF6A788D32E3F4DA7B4570ACBDD451E124BF758798CCCEF4FDA545B2B50FB8FD5
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734093404);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734093404);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734093404);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173409
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                                        MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1576
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.333329837176229
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSfl09LXnIgG/pnxQwRlszT5sKL0v3eHVvwKXTvamhujJmyOOxmOmaR:GUpOx0l09WnR6i3eNwCTv4JNKRh4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3A1B5B29BD6FAD42E6E9A872859BEA25
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E9A35C0FAAF527754E793D5514747B455DDF4BD8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B7E572752AA4B81D926AE8B9C98DDE52CDC3329F1713ED305F2564F2D929A1B7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5984022130533547632D86F4E5D3845BBEDD2A34540039FF19E313C8B9DEC4D90C4EF7F4B917E9787C8570C13E752639DAA1AA135A8F102DBC510FDA12A6C500
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{c40b0092-61e8-4c7f-80b8-c1af9cff9080}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734093408615,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..jUpdate...6,"startTim..`373668...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....377753,"originA
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1576
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.333329837176229
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSfl09LXnIgG/pnxQwRlszT5sKL0v3eHVvwKXTvamhujJmyOOxmOmaR:GUpOx0l09WnR6i3eNwCTv4JNKRh4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3A1B5B29BD6FAD42E6E9A872859BEA25
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E9A35C0FAAF527754E793D5514747B455DDF4BD8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B7E572752AA4B81D926AE8B9C98DDE52CDC3329F1713ED305F2564F2D929A1B7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5984022130533547632D86F4E5D3845BBEDD2A34540039FF19E313C8B9DEC4D90C4EF7F4B917E9787C8570C13E752639DAA1AA135A8F102DBC510FDA12A6C500
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{c40b0092-61e8-4c7f-80b8-c1af9cff9080}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734093408615,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..jUpdate...6,"startTim..`373668...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....377753,"originA
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1576
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.333329837176229
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSfl09LXnIgG/pnxQwRlszT5sKL0v3eHVvwKXTvamhujJmyOOxmOmaR:GUpOx0l09WnR6i3eNwCTv4JNKRh4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3A1B5B29BD6FAD42E6E9A872859BEA25
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E9A35C0FAAF527754E793D5514747B455DDF4BD8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B7E572752AA4B81D926AE8B9C98DDE52CDC3329F1713ED305F2564F2D929A1B7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5984022130533547632D86F4E5D3845BBEDD2A34540039FF19E313C8B9DEC4D90C4EF7F4B917E9787C8570C13E752639DAA1AA135A8F102DBC510FDA12A6C500
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{c40b0092-61e8-4c7f-80b8-c1af9cff9080}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734093408615,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..jUpdate...6,"startTim..`373668...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....377753,"originA
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 4, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.042811512334329
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:JBkSldh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jkSWEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                        MD5:21235938025E2102017AC8C9748948A4
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1EED1C4588724A8396C95FC9923C0A33B360FF8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E34B06B180E3F73DC8E441650BB7FE694A9D58E927412D6ED40B0852B784824E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D334B419A2A75179C17D7F53BF65FCC132ADE03B21059F0007ACDBB08284A281D8CE1C1CC598E6A070024D0DAE158E2E9618E121342BE068E87A051FE33D6061
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4411
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.008887040213118
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YrSAYvfHqUQZpExB1+anOdW6VhOGVpWJzzcsYMsku7f86SLAVL775FtsfAcbyJF4:ycvfCTEr5NfJzzcBvbw6Kkvrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                                        MD5:62EA5BD6A1D5D5D2CC170F11F465962F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CC39E693DB034CC4EE5208D1F10D3830A4579688
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:56B87C03DDA85D3FA706BEF6F67B5BE2A9FDB667A8D7872774829CE619DE3514
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E72769C2D8CA88BF6F04C77412680A811F408E5B782188D1D4BCB2C1348590CAF1D99E4734CDCDCDE3FAD85EEE2CA0C64E70ADD29E905615D0BF8ED9397CB3CD
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-13T12:36:30.712Z","profileAgeCreated":1696486829272,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4411
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.008887040213118
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YrSAYvfHqUQZpExB1+anOdW6VhOGVpWJzzcsYMsku7f86SLAVL775FtsfAcbyJF4:ycvfCTEr5NfJzzcBvbw6Kkvrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                                        MD5:62EA5BD6A1D5D5D2CC170F11F465962F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CC39E693DB034CC4EE5208D1F10D3830A4579688
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:56B87C03DDA85D3FA706BEF6F67B5BE2A9FDB667A8D7872774829CE619DE3514
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E72769C2D8CA88BF6F04C77412680A811F408E5B782188D1D4BCB2C1348590CAF1D99E4734CDCDCDE3FAD85EEE2CA0C64E70ADD29E905615D0BF8ED9397CB3CD
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-13T12:36:30.712Z","profileAgeCreated":1696486829272,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.707547100826651
                                                                                                                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                        File size:972'288 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5860a1bb4e76af912ba6a63ac572f7f7
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1f61042d2c0c6b3756ea0937c419608c8396096a
                                                                                                                                                                                                                                                                                                                                                                                        SHA256:e1ce7d30cae8f70b196509496438bddb9410ffc4c29c9329e8b78e50e773d745
                                                                                                                                                                                                                                                                                                                                                                                        SHA512:4963342cc0a3c491d0db3d6c241160377004c3bf37b12c50b9fc5624a8683f27e3f71b3517e7f163321d4c88ee108499756b37bd34308cbf3e2ae11676f5876f
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:2qDEvCTbMWu7rQYlBQcBiT6rprG8aZ+Fh:2TvC/MTQYxsWR7aZ+F
                                                                                                                                                                                                                                                                                                                                                                                        TLSH:6E259E0273D1C062FF9B92334F5AF6515BBC69260123A61F13A81D7ABD701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                        Time Stamp:0x675C0DCD [Fri Dec 13 10:34:53 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F01C0E13643h
                                                                                                                                                                                                                                                                                                                                                                                        jmp 00007F01C0E12F4Fh
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F01C0E1312Dh
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F01C0E130FAh
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F01C0E15CEDh
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F01C0E15D38h
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F01C0E15D21h
                                                                                                                                                                                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x16a90.rsrc
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xeb0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                        .rsrc0xd40000x16a900x16c00fde8d90d02f94e274fd5151df70112e9False0.7071278331043956data7.199132648988243IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .reloc0xeb0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd45f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd47180x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd48400x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd49680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4c500x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4d780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd5c200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd64c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd6a300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd8fd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xda0800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                        RT_MENU0xda4e80x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                        RT_DIALOG0xda5380xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xda6340x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdabc80x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb2540x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb6e40x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdbce00x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc33c0x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc7a40x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                        RT_RCDATA0xdc8fc0xdc12data1.0004615002307502
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xea5100x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xea5880x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xea59c0x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xea5b00x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                        RT_VERSION0xea5c40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                        RT_MANIFEST0xea6a00x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.011045933 CET4971680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.011310101 CET49717443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.011343956 CET4434971735.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.011627913 CET49717443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.017093897 CET49717443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.017110109 CET4434971735.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.017550945 CET49718443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.017596006 CET44349718142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.017674923 CET49719443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.017684937 CET44349719142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.017925978 CET49718443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.018170118 CET49719443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.019409895 CET49718443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.019423962 CET44349718142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.020766020 CET49719443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.020790100 CET44349719142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.091948986 CET49720443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.091994047 CET4434972035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.092070103 CET49720443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.092289925 CET49720443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.092304945 CET4434972035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.093209982 CET49721443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.093225002 CET4434972134.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.093307972 CET49721443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.094748020 CET49721443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.094758987 CET4434972134.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.144222975 CET804971634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.144704103 CET4971680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.145001888 CET4971680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.211128950 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.211162090 CET4434972234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.217972040 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.220035076 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.220050097 CET4434972234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.404675007 CET804971634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.890321970 CET49723443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.890384912 CET4434972334.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.890531063 CET49723443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.890702963 CET49723443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.890727043 CET4434972334.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.547373056 CET804971634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.559056044 CET4434971735.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.563338041 CET4434971735.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.563791990 CET49717443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.604453087 CET4971680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.605820894 CET49717443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.605834007 CET4434971735.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.605927944 CET49717443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.606131077 CET4434971735.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.607786894 CET49717443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.632208109 CET4434972035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.635607958 CET4434972134.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.639333963 CET4434972035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.643342018 CET4434972134.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.644820929 CET49720443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.651643991 CET4434972234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.651659966 CET4434972234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.664808035 CET49721443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.664808035 CET49720443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.671339989 CET4434972234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.683332920 CET49720443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.683348894 CET4434972035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.683665991 CET4434972035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.684927940 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.725434065 CET49720443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.766778946 CET49720443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.766885996 CET49720443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.767055988 CET4434972035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.781881094 CET49721443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.781888962 CET4434972134.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.781930923 CET49721443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.782141924 CET4434972134.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.786082029 CET49720443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.786082029 CET49721443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.792990923 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.792990923 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.793001890 CET4434972234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.793215036 CET4434972234.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.803792953 CET49722443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.941546917 CET44349718142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.941651106 CET49718443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.942306042 CET44349719142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.942326069 CET44349718142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.942579031 CET49718443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.942584991 CET49719443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.943023920 CET44349719142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.943691015 CET49719443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.948612928 CET49718443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.948621035 CET44349718142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.948815107 CET49718443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.948858023 CET44349718142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.948955059 CET49718443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.949040890 CET49719443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.949063063 CET44349719142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.949114084 CET49719443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.949276924 CET44349719142.250.181.78192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.949513912 CET49719443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.176618099 CET4971680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.243802071 CET4434972334.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.243932962 CET49723443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.247021914 CET49723443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.247031927 CET4434972334.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.247292995 CET4434972334.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.249460936 CET49723443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.249531984 CET49723443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.249629974 CET4434972334.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.254318953 CET49723443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.254338026 CET49723443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.301192045 CET804971634.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.301315069 CET4971680192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.380203009 CET49726443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.380239010 CET4434972634.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.380455017 CET49726443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.381886005 CET49726443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.381899118 CET4434972634.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.518043995 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.518280983 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.638055086 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.638067007 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.647259951 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.647259951 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.647417068 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.647535086 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.767349958 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.767366886 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.014750957 CET49734443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.014848948 CET4434973434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.024606943 CET49734443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.026104927 CET49734443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.026138067 CET4434973434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.605628014 CET4434972634.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.605707884 CET49726443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.610688925 CET49726443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.610698938 CET4434972634.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.610805988 CET49726443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.610877991 CET4434972634.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.611162901 CET49735443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.611201048 CET4434973534.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.613507986 CET49726443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.613533974 CET49735443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.626302958 CET49735443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.626316071 CET4434973534.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.627104044 CET49736443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.627115011 CET4434973634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.629250050 CET49736443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.630650043 CET49736443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.630660057 CET4434973634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.632114887 CET49737443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.632139921 CET4434973734.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.635723114 CET49737443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.637196064 CET49737443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.637207985 CET4434973734.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.039700985 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.039733887 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.094343901 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.094387054 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.241293907 CET4434973434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.241312981 CET4434973434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.248136997 CET49734443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.267571926 CET49734443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.267606974 CET4434973434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.267640114 CET49734443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.268234015 CET4434973434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.275152922 CET49734443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.145081997 CET4434973734.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.145410061 CET49737443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.148000956 CET4434973534.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.148344040 CET49735443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.151428938 CET49737443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.151442051 CET4434973734.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.151520967 CET49737443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.152332067 CET4434973734.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.152448893 CET49737443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.153182983 CET49735443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.153194904 CET4434973534.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.153340101 CET4434973534.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.153393030 CET49735443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.153402090 CET4434973534.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.153436899 CET49735443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.153546095 CET4434973634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.153640032 CET49736443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.158612013 CET49736443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.158622026 CET4434973634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.158796072 CET49736443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.158891916 CET4434973634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.159275055 CET49736443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.867845058 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.884219885 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.892201900 CET49744443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.892249107 CET4434974434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.892328978 CET49745443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.892354012 CET4434974534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.892467976 CET49744443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.892508984 CET49744443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.892513990 CET4434974434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.892635107 CET49745443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.892697096 CET49745443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.892704010 CET4434974534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.987602949 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.003951073 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.182276964 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.199810982 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.232769012 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.248394012 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.887542963 CET49746443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.887592077 CET4434974635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.887861013 CET49747443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.887882948 CET4434974734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.899575949 CET49746443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.899583101 CET49747443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.900028944 CET49746443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.900043011 CET4434974635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.901351929 CET49747443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.901361942 CET4434974734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.104979992 CET4434974434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.106209993 CET4434974534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.109236956 CET49744443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.109332085 CET49745443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.112721920 CET49744443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.112742901 CET4434974434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.113039017 CET4434974434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.115310907 CET49745443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.115328074 CET4434974534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.115596056 CET4434974534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.117813110 CET49744443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.117813110 CET49744443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.117896080 CET49745443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.118027925 CET4434974434.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.118045092 CET4434974534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.118067026 CET49745443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.118072987 CET4434974534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.118172884 CET49745443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.118172884 CET49744443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.118191004 CET49744443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.118196011 CET49745443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.118196011 CET49745443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.118709087 CET4434974635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.118757963 CET4434974635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.118818998 CET49746443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.121242046 CET4434974734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.121296883 CET4434974734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.122113943 CET49746443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.122128010 CET4434974635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.122539043 CET4434974635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.125633001 CET49747443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.130404949 CET49746443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.130486012 CET49746443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.130598068 CET49747443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.130610943 CET4434974734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.130659103 CET49747443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.130825996 CET4434974635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.131030083 CET49746443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.131237984 CET4434974734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:41.131334066 CET49747443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.242381096 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.265703917 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.268877983 CET49762443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.268929958 CET4434976234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.279001951 CET49762443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.280354023 CET49762443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.280375004 CET4434976234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.362135887 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.385894060 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.395335913 CET49763443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.395374060 CET4434976334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.406542063 CET49763443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.410415888 CET49763443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.410440922 CET4434976334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.557770014 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.580893040 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.602085114 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.627649069 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.791851997 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.911741018 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.107290030 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.176048040 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.495349884 CET4434976234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.495395899 CET4434976234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.495461941 CET49762443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.546035051 CET49762443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.580198050 CET49762443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.580226898 CET4434976234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.580322027 CET49762443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.580804110 CET4434976234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.580924034 CET49762443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.648325920 CET4434976334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.648344040 CET4434976334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.648482084 CET49763443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.696134090 CET49763443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.696156025 CET4434976334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.696208954 CET49763443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.697113037 CET4434976334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.697237015 CET49763443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:46.708792925 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:46.828628063 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:47.023686886 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:47.066037893 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:47.151657104 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:47.271521091 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:47.466306925 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:47.514096022 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.032192945 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.107777119 CET49794443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.107817888 CET4434979434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.108114958 CET49794443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.109656096 CET49794443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.109668016 CET4434979434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.191868067 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.486820936 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.606873989 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.372648954 CET4434979434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.372750998 CET49794443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.378621101 CET49794443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.378621101 CET49794443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.378643990 CET4434979434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.379174948 CET4434979434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.381289959 CET49794443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.381856918 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.501874924 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.697035074 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.710794926 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.752923012 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.830792904 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:59.025660992 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:59.069418907 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.252571106 CET49804443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.252624035 CET4434980434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.256092072 CET49805443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.256135941 CET4434980535.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.257376909 CET49804443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.257428885 CET49805443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.257545948 CET49804443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.257558107 CET4434980434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.259139061 CET49805443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.259160042 CET4434980535.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.374094963 CET49806443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.374125957 CET4434980635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.374388933 CET49806443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.374388933 CET49806443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.374417067 CET4434980635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.388575077 CET49807443192.168.2.6151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.388619900 CET44349807151.101.1.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.389056921 CET49807443192.168.2.6151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.389338017 CET49807443192.168.2.6151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.389350891 CET44349807151.101.1.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.407207966 CET49808443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.407242060 CET4434980835.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.407356024 CET49808443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.408790112 CET49808443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.408799887 CET4434980835.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.475516081 CET4434980434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.476887941 CET49804443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.478514910 CET4434980535.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.480053902 CET49804443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.480070114 CET4434980434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.480479002 CET4434980434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.481944084 CET49804443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.482049942 CET49804443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.482131958 CET4434980434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.486032963 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.486906052 CET49804443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.486923933 CET49804443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.486923933 CET49805443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.490578890 CET49805443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.490592003 CET4434980535.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.490648985 CET49805443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.490983963 CET4434980535.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.491071939 CET49805443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.583770990 CET4434980635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.583844900 CET49806443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.587049007 CET49806443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.587054968 CET4434980635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.587302923 CET4434980635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.589591026 CET49806443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.589694977 CET49806443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.589744091 CET4434980635.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.590363979 CET49806443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.603071928 CET44349807151.101.1.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.603135109 CET49807443192.168.2.6151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.606210947 CET49807443192.168.2.6151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.606223106 CET44349807151.101.1.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.606432915 CET44349807151.101.1.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.608341932 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.609242916 CET49807443192.168.2.6151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.609333038 CET49807443192.168.2.6151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.609453917 CET44349807151.101.1.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.614598989 CET49807443192.168.2.6151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.618385077 CET49810443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.618432045 CET4434981035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.619173050 CET49810443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.619173050 CET49810443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.619200945 CET4434981035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.619558096 CET49811443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.619659901 CET4434981135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.619889021 CET49811443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.619963884 CET49811443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.619986057 CET4434981135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.621592045 CET49812443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.621632099 CET4434981235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.621767998 CET49812443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.622118950 CET49812443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.622145891 CET4434981235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.631568909 CET4434980835.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.631757021 CET49808443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.636578083 CET49808443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.636590004 CET4434980835.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.636713982 CET49808443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.636914015 CET4434980835.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.637161016 CET49808443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.650084972 CET49813443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.650130033 CET4434981334.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.657241106 CET49813443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.657335043 CET49813443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.657344103 CET4434981334.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.803437948 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.807446957 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.846409082 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.927191973 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.121932983 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.162914038 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.834284067 CET4434981135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.834398985 CET49811443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.835851908 CET4434981235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.835975885 CET49812443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.837460041 CET49811443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.837491989 CET4434981135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.837809086 CET4434981135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.839312077 CET4434981035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.840243101 CET49812443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.840264082 CET4434981235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.840413094 CET49810443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.840572119 CET4434981235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.842958927 CET49810443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.842978001 CET4434981035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.843516111 CET4434981035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.846645117 CET49811443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.846880913 CET49811443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.847150087 CET4434981135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.847536087 CET49812443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.847598076 CET49812443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.847702026 CET4434981235.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.848356009 CET49810443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.848429918 CET49810443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.848783016 CET4434981035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.849448919 CET49811443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.849545002 CET49812443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.849544048 CET49810443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.853230000 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.876930952 CET4434981334.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.876944065 CET4434981334.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.877058029 CET49813443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.880409002 CET49813443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.880440950 CET4434981334.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.880767107 CET4434981334.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.882946014 CET49813443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.882989883 CET49813443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.883212090 CET4434981334.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.890414000 CET49813443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.973431110 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:03.168898106 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:03.172327042 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:03.219317913 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:03.292162895 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:03.487009048 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:03.535828114 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:13.179991007 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:13.299639940 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:13.496573925 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:13.616406918 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.663563967 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.716161966 CET49857443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.716212034 CET4434985734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.716553926 CET49857443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.717734098 CET49857443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.717760086 CET4434985734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.783247948 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.978940964 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.981947899 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.028419018 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.102042913 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.296586990 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.351480007 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.931838989 CET4434985734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.932215929 CET49857443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.935802937 CET49857443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.935831070 CET4434985734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.935890913 CET49857443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.935983896 CET4434985734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.938059092 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.939349890 CET49857443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:20.058023930 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:20.261432886 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:20.264431953 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:20.316670895 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:20.384571075 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:20.579272985 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:20.633173943 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.261528969 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.382038116 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.423336983 CET49885443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.423376083 CET4434988534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.423491001 CET49886443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.423518896 CET4434988634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.423615932 CET49887443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.423624992 CET4434988734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.423737049 CET49888443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.423763990 CET4434988834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.423858881 CET49889443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.423893929 CET4434988934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.423969984 CET49890443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.423976898 CET4434989034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.430912018 CET49886443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.430915117 CET49885443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431094885 CET49887443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431094885 CET49885443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431097031 CET49888443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431097031 CET49889443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431097031 CET49890443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431116104 CET4434988534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431210995 CET49890443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431221962 CET4434989034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431283951 CET49889443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431299925 CET4434988934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431348085 CET49888443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431358099 CET4434988834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431410074 CET49887443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431420088 CET4434988734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431472063 CET49886443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.431480885 CET4434988634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.584614038 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.704607010 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.643642902 CET4434989034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.643666983 CET4434989034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.643719912 CET49890443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.646884918 CET49890443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.646897078 CET4434989034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.647190094 CET4434989034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.647845030 CET4434988834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.647861004 CET4434988834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.648003101 CET49888443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.648050070 CET4434988634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.648063898 CET4434988634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.648298025 CET49886443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.648993015 CET4434988534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.649007082 CET4434988534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.650051117 CET4434988734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.650069952 CET4434988734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.650468111 CET49888443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.650476933 CET4434988834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.650706053 CET49885443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.650758028 CET4434988834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.650788069 CET49887443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.650799036 CET4434988934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.650820971 CET4434988934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.650846004 CET49889443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.653168917 CET49889443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.653183937 CET4434988934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.653474092 CET4434988934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.655414104 CET49887443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.655440092 CET4434988734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.655864000 CET4434988734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.657675028 CET49886443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.657685041 CET4434988634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.657943010 CET4434988634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.659806013 CET49885443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.659828901 CET4434988534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.660123110 CET4434988534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.662486076 CET49890443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.662672997 CET4434989034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.662734032 CET49890443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.662923098 CET49890443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.662936926 CET4434989034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.664119959 CET49896443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.664139032 CET4434989634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.664660931 CET49896443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.666143894 CET49896443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.666152000 CET4434989634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.668754101 CET49888443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.668929100 CET4434988834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.669140100 CET49888443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.669147968 CET4434988834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.669219017 CET49889443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.669250965 CET49887443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.669392109 CET49887443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.669426918 CET49889443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.669430017 CET4434988934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.669442892 CET4434988934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.669787884 CET4434988734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.669810057 CET49897443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.669920921 CET4434989734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.670233965 CET49886443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.670334101 CET49886443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.670368910 CET4434988634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.671222925 CET49887443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.671237946 CET49889443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.671241999 CET49888443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.671274900 CET49897443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.671441078 CET49897443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.671468973 CET4434989734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.671610117 CET49885443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.671781063 CET49885443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.671822071 CET4434988534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.672764063 CET49886443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.672805071 CET49885443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.674787998 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.794660091 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.990003109 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.993114948 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.034549952 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.113097906 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.308101892 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.351061106 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.876518011 CET4434989634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.876581907 CET49896443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.879764080 CET49896443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.879770994 CET4434989634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.880781889 CET4434989634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.882426023 CET49896443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.882550001 CET49896443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.882859945 CET4434989634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.883968115 CET49896443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.885467052 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.886768103 CET4434989734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.886892080 CET49897443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.889717102 CET49897443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.889741898 CET4434989734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.890041113 CET4434989734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.892276049 CET49897443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.892357111 CET49897443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.892431974 CET4434989734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.893183947 CET49897443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:33.005203962 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:33.200570107 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:33.203630924 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:33.253870964 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:33.324841022 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:33.518409967 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:33.570391893 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:43.213521957 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:43.333355904 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:43.530021906 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:43.649903059 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:53.343857050 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:53.463757992 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:53.660217047 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:53.779972076 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:00.088191986 CET49963443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:00.088222027 CET4434996334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:00.088990927 CET49963443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:00.091084003 CET49963443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:00.091097116 CET4434996334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.310336113 CET4434996334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.312812090 CET49963443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.316962957 CET49963443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.316977024 CET4434996334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.317051888 CET49963443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.317387104 CET4434996334.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.317663908 CET49963443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.319871902 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.439697981 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.634980917 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.643398046 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.683186054 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.763164043 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.958499908 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:02.021794081 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:11.649924994 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:11.769702911 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:11.982028961 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:12.101936102 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:21.771528959 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:21.891268969 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:22.103790045 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:22.223891973 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:31.901787996 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:32.021548033 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:32.233874083 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:32.353729010 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:42.032172918 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:42.152373075 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:42.363459110 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:42.483372927 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:52.161151886 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:52.282686949 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:52.493299961 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:52.615901947 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:02.291778088 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:02.411725044 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:02.623976946 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:02.743839025 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:12.421015024 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:12.540740967 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:12.753134966 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:12.872904062 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.930264950 CET50039443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.930306911 CET4435003934.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.930651903 CET50039443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.932286024 CET50039443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.932301998 CET4435003934.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:22.551035881 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:22.731089115 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:22.883261919 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.003284931 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.194247961 CET4435003934.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.194380999 CET50039443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.200628996 CET50039443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.200648069 CET4435003934.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.200740099 CET50039443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.200788021 CET4435003934.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.200860977 CET50039443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.203552008 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.323971987 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.519457102 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.523217916 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.569782019 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.643170118 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.839392900 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.885926008 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:33.532804012 CET4972880192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:33.654299021 CET804972834.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:33.849376917 CET4972780192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:33.969342947 CET804972734.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:32.836865902 CET5792653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:32.837872982 CET5873153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:32.951297045 CET5798653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:32.993041039 CET5217653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.009563923 CET53587311.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.011487007 CET5080853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.011815071 CET5002553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.012586117 CET5360953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.092356920 CET53579861.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.145888090 CET53521761.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.170977116 CET53508081.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.171011925 CET53500251.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.171024084 CET53536091.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.171714067 CET5177153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.172101021 CET6479053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.172346115 CET6095653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.450790882 CET53609561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.452431917 CET53517711.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.453489065 CET6486953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.453964949 CET5471453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.453979015 CET53647901.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.454551935 CET5331053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.559581995 CET5041253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.810122013 CET53648691.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.810136080 CET53547141.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.811527967 CET5574053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.811527967 CET5060353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.811916113 CET53533101.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.812515020 CET5231653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.889111996 CET53504121.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.013890982 CET5164453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.076060057 CET53557401.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.076956034 CET53506031.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.077876091 CET53523161.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.085455894 CET5020753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.378118038 CET53502071.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.380820990 CET6271353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.632606030 CET53627131.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.066548109 CET53652261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.175323963 CET5728553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.176021099 CET6451453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.317054033 CET53572851.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.320833921 CET53645141.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.377826929 CET5205953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.491939068 CET4917353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.629762888 CET53491731.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.647067070 CET5030053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.784454107 CET53503001.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.789549112 CET6406553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.927769899 CET53640651.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.485322952 CET5795053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.623380899 CET53579501.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.628042936 CET5388553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.636097908 CET6421253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.041421890 CET53538851.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.041449070 CET53642121.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.042176008 CET5469953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.042583942 CET5437553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.179694891 CET53546991.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.179847956 CET53543751.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.862168074 CET6048053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.863588095 CET6343653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.000363111 CET53604801.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.001821041 CET53634361.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.002712965 CET4993453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.142375946 CET53499341.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.884813070 CET6315853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.025407076 CET53631581.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.027632952 CET6105553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.166414022 CET53610551.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.246206045 CET6107453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.274331093 CET5404453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.383816004 CET53610741.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.411659956 CET53540441.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.411921978 CET6240453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.549453020 CET53624041.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.824603081 CET6117553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.824877024 CET5854053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.825134039 CET6028553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET53611751.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.962296963 CET53585401.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.963016987 CET53602851.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.839142084 CET6039753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.839142084 CET5911553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.839518070 CET5699153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.976545095 CET53603971.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.977365017 CET5336153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.977582932 CET53569911.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.978255033 CET5759353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.058788061 CET53591151.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.059637070 CET5703453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.114717960 CET53533611.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.116167068 CET53575931.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.283590078 CET53570341.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.750598907 CET6069853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.750598907 CET5235653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.887602091 CET53606981.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.888670921 CET5227653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.890723944 CET53523561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.891588926 CET5713953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.026427984 CET53522761.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.027108908 CET6124653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.028945923 CET53571391.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.029521942 CET5981153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.164216042 CET53612461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.246400118 CET53598111.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.107610941 CET5592653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.290507078 CET53559261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.249289989 CET5266253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.253232956 CET5730753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.262015104 CET5116053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.373434067 CET6395353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.387554884 CET53526621.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.388958931 CET5784453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.391727924 CET53573071.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.392286062 CET6504053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.406266928 CET53511601.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.511259079 CET53639531.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.512772083 CET5037953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.527194023 CET53578441.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.529668093 CET53650401.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.531188965 CET6544853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.654593945 CET53503791.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.655347109 CET5536953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.669492006 CET53654481.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.792738914 CET53553691.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.663860083 CET5958253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.716509104 CET5303053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.854551077 CET53530301.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.437762976 CET5663353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.575340986 CET53566331.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.674854994 CET6281753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:59.949629068 CET5358253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:00.087064981 CET53535821.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:00.088757992 CET5141253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:00.226134062 CET53514121.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.504853964 CET5557053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.777410984 CET53555701.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.778862000 CET5011953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.923841953 CET53501191.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.929507971 CET5556153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:22.121885061 CET53555611.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.203808069 CET6524853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:32.836865902 CET192.168.2.61.1.1.10x6f6eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:32.837872982 CET192.168.2.61.1.1.10xbbaeStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:32.951297045 CET192.168.2.61.1.1.10x50aeStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:32.993041039 CET192.168.2.61.1.1.10xf539Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.011487007 CET192.168.2.61.1.1.10x532dStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.011815071 CET192.168.2.61.1.1.10x4f9aStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.012586117 CET192.168.2.61.1.1.10x673Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.171714067 CET192.168.2.61.1.1.10xc0bbStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.172101021 CET192.168.2.61.1.1.10xe727Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.172346115 CET192.168.2.61.1.1.10xcac8Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.453489065 CET192.168.2.61.1.1.10x1d29Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.453964949 CET192.168.2.61.1.1.10x2d99Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.454551935 CET192.168.2.61.1.1.10x905fStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.559581995 CET192.168.2.61.1.1.10x35f9Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.811527967 CET192.168.2.61.1.1.10x612cStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.811527967 CET192.168.2.61.1.1.10xbc1fStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.812515020 CET192.168.2.61.1.1.10xdea1Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.013890982 CET192.168.2.61.1.1.10x8c3fStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.085455894 CET192.168.2.61.1.1.10x2182Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.380820990 CET192.168.2.61.1.1.10xd4e3Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.175323963 CET192.168.2.61.1.1.10x81b3Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.176021099 CET192.168.2.61.1.1.10xe939Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.377826929 CET192.168.2.61.1.1.10x5961Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.491939068 CET192.168.2.61.1.1.10x12eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.647067070 CET192.168.2.61.1.1.10x7e6dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.789549112 CET192.168.2.61.1.1.10x9ce2Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.485322952 CET192.168.2.61.1.1.10x6e63Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.628042936 CET192.168.2.61.1.1.10x4a92Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.636097908 CET192.168.2.61.1.1.10xd816Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.042176008 CET192.168.2.61.1.1.10xdf20Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.042583942 CET192.168.2.61.1.1.10x903fStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.862168074 CET192.168.2.61.1.1.10x1f1cStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.863588095 CET192.168.2.61.1.1.10xe3c5Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.002712965 CET192.168.2.61.1.1.10x7c4Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.884813070 CET192.168.2.61.1.1.10x4436Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.027632952 CET192.168.2.61.1.1.10x2d7aStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.246206045 CET192.168.2.61.1.1.10xa4a0Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.274331093 CET192.168.2.61.1.1.10x1ec4Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.411921978 CET192.168.2.61.1.1.10x46e9Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.824603081 CET192.168.2.61.1.1.10xfdcdStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.824877024 CET192.168.2.61.1.1.10xc35fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.825134039 CET192.168.2.61.1.1.10x43b6Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.839142084 CET192.168.2.61.1.1.10xb1b3Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.839142084 CET192.168.2.61.1.1.10xb779Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.839518070 CET192.168.2.61.1.1.10xe1ffStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.977365017 CET192.168.2.61.1.1.10x9f3fStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.978255033 CET192.168.2.61.1.1.10x9a1Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.059637070 CET192.168.2.61.1.1.10xac98Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.750598907 CET192.168.2.61.1.1.10x7252Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.750598907 CET192.168.2.61.1.1.10xfeb3Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.888670921 CET192.168.2.61.1.1.10xa819Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.891588926 CET192.168.2.61.1.1.10x7af2Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.027108908 CET192.168.2.61.1.1.10x6c9bStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.029521942 CET192.168.2.61.1.1.10x632cStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.107610941 CET192.168.2.61.1.1.10x43c3Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.249289989 CET192.168.2.61.1.1.10xba2Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.253232956 CET192.168.2.61.1.1.10xe1fdStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.262015104 CET192.168.2.61.1.1.10xddccStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.373434067 CET192.168.2.61.1.1.10x6a67Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.388958931 CET192.168.2.61.1.1.10xd1c8Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.392286062 CET192.168.2.61.1.1.10xd438Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.512772083 CET192.168.2.61.1.1.10xe20cStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.531188965 CET192.168.2.61.1.1.10xe19bStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.655347109 CET192.168.2.61.1.1.10xa580Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.663860083 CET192.168.2.61.1.1.10xe1a9Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.716509104 CET192.168.2.61.1.1.10xb17Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.437762976 CET192.168.2.61.1.1.10xdec3Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.674854994 CET192.168.2.61.1.1.10xbeaeStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:59.949629068 CET192.168.2.61.1.1.10x6992Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:00.088757992 CET192.168.2.61.1.1.10xc9a5Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.504853964 CET192.168.2.61.1.1.10xe073Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.778862000 CET192.168.2.61.1.1.10x6a9dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.929507971 CET192.168.2.61.1.1.10xe8e9Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.203808069 CET192.168.2.61.1.1.10x13f7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.008730888 CET1.1.1.1192.168.2.60x6f6eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.008730888 CET1.1.1.1192.168.2.60x6f6eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.008826017 CET1.1.1.1192.168.2.60xc048No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.009563923 CET1.1.1.1192.168.2.60xbbaeNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.090785027 CET1.1.1.1192.168.2.60x2492No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.090785027 CET1.1.1.1192.168.2.60x2492No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.092356920 CET1.1.1.1192.168.2.60x50aeNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.145888090 CET1.1.1.1192.168.2.60xf539No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.145888090 CET1.1.1.1192.168.2.60xf539No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.170977116 CET1.1.1.1192.168.2.60x532dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.171011925 CET1.1.1.1192.168.2.60x4f9aNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.171024084 CET1.1.1.1192.168.2.60x673No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.450790882 CET1.1.1.1192.168.2.60xcac8No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.452431917 CET1.1.1.1192.168.2.60xc0bbNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.810122013 CET1.1.1.1192.168.2.60x1d29No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.810136080 CET1.1.1.1192.168.2.60x2d99No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.811916113 CET1.1.1.1192.168.2.60x905fNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.889111996 CET1.1.1.1192.168.2.60x35f9No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.889111996 CET1.1.1.1192.168.2.60x35f9No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.889111996 CET1.1.1.1192.168.2.60x35f9No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.378118038 CET1.1.1.1192.168.2.60x2182No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.388175964 CET1.1.1.1192.168.2.60x8c3fNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.632606030 CET1.1.1.1192.168.2.60xd4e3No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.317054033 CET1.1.1.1192.168.2.60x81b3No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.320833921 CET1.1.1.1192.168.2.60xe939No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.320833921 CET1.1.1.1192.168.2.60xe939No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.517102957 CET1.1.1.1192.168.2.60x5961No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.517102957 CET1.1.1.1192.168.2.60x5961No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.629762888 CET1.1.1.1192.168.2.60x12eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.784454107 CET1.1.1.1192.168.2.60x7e6dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.610492945 CET1.1.1.1192.168.2.60x7272No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.623380899 CET1.1.1.1192.168.2.60x6e63No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:36.623380899 CET1.1.1.1192.168.2.60x6e63No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.041421890 CET1.1.1.1192.168.2.60x4a92No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.041449070 CET1.1.1.1192.168.2.60xd816No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.992392063 CET1.1.1.1192.168.2.60x6485No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.992392063 CET1.1.1.1192.168.2.60x6485No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.000363111 CET1.1.1.1192.168.2.60x1f1cNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.000363111 CET1.1.1.1192.168.2.60x1f1cNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.000363111 CET1.1.1.1192.168.2.60x1f1cNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.001821041 CET1.1.1.1192.168.2.60xe3c5No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.030818939 CET1.1.1.1192.168.2.60xd4adNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:40.025407076 CET1.1.1.1192.168.2.60x4436No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.383816004 CET1.1.1.1192.168.2.60xa4a0No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET1.1.1.1192.168.2.60xfdcdNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET1.1.1.1192.168.2.60xfdcdNo error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET1.1.1.1192.168.2.60xfdcdNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET1.1.1.1192.168.2.60xfdcdNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET1.1.1.1192.168.2.60xfdcdNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET1.1.1.1192.168.2.60xfdcdNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET1.1.1.1192.168.2.60xfdcdNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET1.1.1.1192.168.2.60xfdcdNo error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET1.1.1.1192.168.2.60xfdcdNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET1.1.1.1192.168.2.60xfdcdNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET1.1.1.1192.168.2.60xfdcdNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.961818933 CET1.1.1.1192.168.2.60xfdcdNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.962296963 CET1.1.1.1192.168.2.60xc35fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.962296963 CET1.1.1.1192.168.2.60xc35fNo error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.963016987 CET1.1.1.1192.168.2.60x43b6No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:48.963016987 CET1.1.1.1192.168.2.60x43b6No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.976545095 CET1.1.1.1192.168.2.60xb1b3No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.976545095 CET1.1.1.1192.168.2.60xb1b3No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.976545095 CET1.1.1.1192.168.2.60xb1b3No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.976545095 CET1.1.1.1192.168.2.60xb1b3No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.976545095 CET1.1.1.1192.168.2.60xb1b3No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.976545095 CET1.1.1.1192.168.2.60xb1b3No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.976545095 CET1.1.1.1192.168.2.60xb1b3No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.976545095 CET1.1.1.1192.168.2.60xb1b3No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.976545095 CET1.1.1.1192.168.2.60xb1b3No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.976545095 CET1.1.1.1192.168.2.60xb1b3No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.976545095 CET1.1.1.1192.168.2.60xb1b3No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:49.977582932 CET1.1.1.1192.168.2.60xe1ffNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.058788061 CET1.1.1.1192.168.2.60xb779No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.114717960 CET1.1.1.1192.168.2.60x9f3fNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.114717960 CET1.1.1.1192.168.2.60x9f3fNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.114717960 CET1.1.1.1192.168.2.60x9f3fNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.114717960 CET1.1.1.1192.168.2.60x9f3fNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.116167068 CET1.1.1.1192.168.2.60x9a1No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.283590078 CET1.1.1.1192.168.2.60xac98No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.887602091 CET1.1.1.1192.168.2.60x7252No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.890723944 CET1.1.1.1192.168.2.60xfeb3No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.890723944 CET1.1.1.1192.168.2.60xfeb3No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.890723944 CET1.1.1.1192.168.2.60xfeb3No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.890723944 CET1.1.1.1192.168.2.60xfeb3No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:50.890723944 CET1.1.1.1192.168.2.60xfeb3No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.026427984 CET1.1.1.1192.168.2.60xa819No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.028945923 CET1.1.1.1192.168.2.60x7af2No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.028945923 CET1.1.1.1192.168.2.60x7af2No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.028945923 CET1.1.1.1192.168.2.60x7af2No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:51.028945923 CET1.1.1.1192.168.2.60x7af2No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.371915102 CET1.1.1.1192.168.2.60x7493No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.371915102 CET1.1.1.1192.168.2.60x7493No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.387554884 CET1.1.1.1192.168.2.60xba2No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.387554884 CET1.1.1.1192.168.2.60xba2No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.387554884 CET1.1.1.1192.168.2.60xba2No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.387554884 CET1.1.1.1192.168.2.60xba2No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.391727924 CET1.1.1.1192.168.2.60xe1fdNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.406266928 CET1.1.1.1192.168.2.60xddccNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.406266928 CET1.1.1.1192.168.2.60xddccNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.527194023 CET1.1.1.1192.168.2.60xd1c8No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.527194023 CET1.1.1.1192.168.2.60xd1c8No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.527194023 CET1.1.1.1192.168.2.60xd1c8No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.527194023 CET1.1.1.1192.168.2.60xd1c8No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.654593945 CET1.1.1.1192.168.2.60xe20cNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.669492006 CET1.1.1.1192.168.2.60xe19bNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.669492006 CET1.1.1.1192.168.2.60xe19bNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.669492006 CET1.1.1.1192.168.2.60xe19bNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:00.669492006 CET1.1.1.1192.168.2.60xe19bNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:03.377007961 CET1.1.1.1192.168.2.60x29edNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:03.377007961 CET1.1.1.1192.168.2.60x29edNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.801374912 CET1.1.1.1192.168.2.60xe1a9No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.801374912 CET1.1.1.1192.168.2.60xe1a9No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.421834946 CET1.1.1.1192.168.2.60xda7cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.813703060 CET1.1.1.1192.168.2.60xbeaeNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.813703060 CET1.1.1.1192.168.2.60xbeaeNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:00.087064981 CET1.1.1.1192.168.2.60x6992No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.777410984 CET1.1.1.1192.168.2.60xe073No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:21.923841953 CET1.1.1.1192.168.2.60x6a9dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.342087984 CET1.1.1.1192.168.2.60x13f7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.342087984 CET1.1.1.1192.168.2.60x13f7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        0192.168.2.64971634.107.221.82804780C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:33.145001888 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:34.547373056 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 86332
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        1192.168.2.64972734.107.221.82804780C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.647417068 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.039700985 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74336
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.867845058 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.182276964 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74339
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.242381096 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.557770014 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74344
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.791851997 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:45.107290030 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74344
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:47.151657104 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:47.466306925 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74347
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.486820936 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.710794926 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:59.025660992 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74358
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.807446957 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.121932983 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74361
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:03.172327042 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:03.487009048 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74363
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:13.496573925 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.981947899 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.296586990 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74379
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:20.264431953 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:20.579272985 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74380
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.584614038 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.993114948 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.308101892 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74392
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:33.203630924 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:33.518409967 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74393
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:43.530021906 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:53.660217047 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.643398046 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.958499908 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74421
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:11.982028961 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:22.103790045 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:32.233874083 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:42.363459110 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:52.493299961 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.523217916 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.839392900 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 74503
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        2192.168.2.64972834.107.221.82804780C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:35.647535086 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:37.039733887 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 69850
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:38.884219885 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:39.199810982 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 69853
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.265703917 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:44.580893040 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 69858
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:46.708792925 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:47.023686886 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 69860
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:57.032192945 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.381856918 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:16:58.697035074 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 69872
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.486032963 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:01.803437948 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 69875
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:02.853230000 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:03.168898106 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 69877
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:13.179991007 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.663563967 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:18.978940964 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 69892
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:19.938059092 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:20.261432886 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 69894
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:30.261528969 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.674787998 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:31.990003109 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 69905
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:32.885467052 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:33.200570107 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 69907
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:43.213521957 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:17:53.343857050 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.319871902 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:01.634980917 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 69935
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:11.649924994 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:21.771528959 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:31.901787996 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:42.032172918 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:18:52.161151886 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.203552008 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 12:19:23.519457102 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 15:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70017
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:22
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x410000
                                                                                                                                                                                                                                                                                                                                                                                        File size:972'288 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:5860A1BB4E76AF912BA6A63AC572F7F7
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:23
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xfb0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:23
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xfb0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xfb0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xfb0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xfb0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:27
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:27
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:27
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:28
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2272 -parentBuildID 20230927232528 -prefsHandle 2220 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dede55c8-f234-419f-b22f-20f7e764d696} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" 2585d16d910 socket
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:29
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3812 -parentBuildID 20230927232528 -prefsHandle 3828 -prefMapHandle 3840 -prefsLen 26099 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {33ee878f-6b8a-45b2-b47a-e105cf893977} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" 2585d188210 rdd
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:16:37
                                                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5100 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4860 -prefMapHandle 4864 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da3b7b02-decf-4612-aa2a-065d83482b73} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" 25875768b10 utility
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                          Execution Coverage:2.6%
                                                                                                                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                          Signature Coverage:6.3%
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Nodes:1745
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:56
                                                                                                                                                                                                                                                                                                                                                                                          execution_graph 95840 452ba5 95841 412b25 95840->95841 95842 452baf 95840->95842 95868 412b83 7 API calls 95841->95868 95844 413a5a 24 API calls 95842->95844 95846 452bb8 95844->95846 95847 419cb3 22 API calls 95846->95847 95849 452bc6 95847->95849 95851 452bf5 95849->95851 95852 452bce 95849->95852 95850 412b2f 95853 413837 49 API calls 95850->95853 95854 412b44 95850->95854 95856 4133c6 22 API calls 95851->95856 95855 4133c6 22 API calls 95852->95855 95853->95854 95859 412b5f 95854->95859 95862 4130f2 Shell_NotifyIconW 95854->95862 95857 452bd9 95855->95857 95858 452bf1 GetForegroundWindow ShellExecuteW 95856->95858 95872 416350 22 API calls 95857->95872 95864 452c26 95858->95864 95866 412b66 SetCurrentDirectoryW 95859->95866 95862->95859 95863 452be7 95865 4133c6 22 API calls 95863->95865 95864->95859 95865->95858 95867 412b7a 95866->95867 95873 412cd4 7 API calls 95868->95873 95870 412b2a 95871 412c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95870->95871 95871->95850 95872->95863 95873->95870 95874 412de3 95875 412df0 __wsopen_s 95874->95875 95876 412e09 95875->95876 95877 452c2b ___scrt_fastfail 95875->95877 95878 413aa2 23 API calls 95876->95878 95880 452c47 GetOpenFileNameW 95877->95880 95879 412e12 95878->95879 95890 412da5 95879->95890 95882 452c96 95880->95882 95884 416b57 22 API calls 95882->95884 95885 452cab 95884->95885 95885->95885 95887 412e27 95908 4144a8 95887->95908 95891 451f50 __wsopen_s 95890->95891 95892 412db2 GetLongPathNameW 95891->95892 95893 416b57 22 API calls 95892->95893 95894 412dda 95893->95894 95895 413598 95894->95895 95896 41a961 22 API calls 95895->95896 95897 4135aa 95896->95897 95898 413aa2 23 API calls 95897->95898 95899 4135b5 95898->95899 95900 4135c0 95899->95900 95901 4532eb 95899->95901 95903 41515f 22 API calls 95900->95903 95905 45330d 95901->95905 95944 42ce60 41 API calls 95901->95944 95904 4135cc 95903->95904 95938 4135f3 95904->95938 95907 4135df 95907->95887 95945 414ecb 95908->95945 95911 453833 95967 482cf9 95911->95967 95912 414ecb 94 API calls 95914 4144e1 95912->95914 95914->95911 95916 4144e9 95914->95916 95915 453848 95917 45384c 95915->95917 95918 453869 95915->95918 95920 453854 95916->95920 95921 4144f5 95916->95921 96008 414f39 95917->96008 95919 42fe0b 22 API calls 95918->95919 95930 4538ae 95919->95930 96014 47da5a 82 API calls 95920->96014 96007 41940c 136 API calls 2 library calls 95921->96007 95925 412e31 95926 453862 95926->95918 95927 453a5f 95932 453a67 95927->95932 95928 414f39 68 API calls 95928->95932 95930->95927 95930->95932 95935 419cb3 22 API calls 95930->95935 95993 41a4a1 95930->95993 96001 413ff7 95930->96001 96015 47967e 22 API calls __fread_nolock 95930->96015 96016 4795ad 42 API calls _wcslen 95930->96016 96017 480b5a 22 API calls 95930->96017 95932->95928 96018 47989b 82 API calls __wsopen_s 95932->96018 95935->95930 95939 413605 95938->95939 95943 413624 __fread_nolock 95938->95943 95942 42fe0b 22 API calls 95939->95942 95940 42fddb 22 API calls 95941 41363b 95940->95941 95941->95907 95942->95943 95943->95940 95944->95901 96019 414e90 LoadLibraryA 95945->96019 95950 414ef6 LoadLibraryExW 96027 414e59 LoadLibraryA 95950->96027 95951 453ccf 95952 414f39 68 API calls 95951->95952 95954 453cd6 95952->95954 95956 414e59 3 API calls 95954->95956 95958 453cde 95956->95958 96049 4150f5 95958->96049 95959 414f20 95959->95958 95960 414f2c 95959->95960 95962 414f39 68 API calls 95960->95962 95963 4144cd 95962->95963 95963->95911 95963->95912 95966 453d05 95968 482d15 95967->95968 95969 41511f 64 API calls 95968->95969 95970 482d29 95969->95970 96180 482e66 95970->96180 95973 4150f5 40 API calls 95974 482d56 95973->95974 95975 4150f5 40 API calls 95974->95975 95976 482d66 95975->95976 95977 4150f5 40 API calls 95976->95977 95978 482d81 95977->95978 95979 4150f5 40 API calls 95978->95979 95980 482d9c 95979->95980 95981 41511f 64 API calls 95980->95981 95982 482db3 95981->95982 95983 43ea0c ___std_exception_copy 21 API calls 95982->95983 95984 482dba 95983->95984 95985 43ea0c ___std_exception_copy 21 API calls 95984->95985 95986 482dc4 95985->95986 95987 4150f5 40 API calls 95986->95987 95988 482dd8 95987->95988 95989 4828fe 27 API calls 95988->95989 95990 482dee 95989->95990 95991 482d3f 95990->95991 96186 4822ce 79 API calls 95990->96186 95991->95915 95995 41a52b 95993->95995 96000 41a4b1 __fread_nolock 95993->96000 95994 42fddb 22 API calls 95996 41a4b8 95994->95996 95997 42fe0b 22 API calls 95995->95997 95998 42fddb 22 API calls 95996->95998 95999 41a4d6 95996->95999 95997->96000 95998->95999 95999->95930 96000->95994 96002 41400a 96001->96002 96005 4140ae 96001->96005 96003 42fe0b 22 API calls 96002->96003 96004 41403c 96002->96004 96003->96004 96004->96005 96006 42fddb 22 API calls 96004->96006 96005->95930 96006->96004 96007->95925 96009 414f43 96008->96009 96011 414f4a 96008->96011 96187 43e678 96009->96187 96012 414f59 96011->96012 96013 414f6a FreeLibrary 96011->96013 96012->95920 96013->96012 96014->95926 96015->95930 96016->95930 96017->95930 96018->95932 96020 414ec6 96019->96020 96021 414ea8 GetProcAddress 96019->96021 96024 43e5eb 96020->96024 96022 414eb8 96021->96022 96022->96020 96023 414ebf FreeLibrary 96022->96023 96023->96020 96057 43e52a 96024->96057 96026 414eea 96026->95950 96026->95951 96028 414e8d 96027->96028 96029 414e6e GetProcAddress 96027->96029 96032 414f80 96028->96032 96030 414e7e 96029->96030 96030->96028 96031 414e86 FreeLibrary 96030->96031 96031->96028 96033 42fe0b 22 API calls 96032->96033 96034 414f95 96033->96034 96035 415722 22 API calls 96034->96035 96036 414fa1 __fread_nolock 96035->96036 96037 4150a5 96036->96037 96038 453d1d 96036->96038 96048 414fdc 96036->96048 96109 4142a2 CreateStreamOnHGlobal 96037->96109 96120 48304d 74 API calls 96038->96120 96041 453d22 96043 41511f 64 API calls 96041->96043 96042 4150f5 40 API calls 96042->96048 96044 453d45 96043->96044 96045 4150f5 40 API calls 96044->96045 96046 41506e ISource 96045->96046 96046->95959 96048->96041 96048->96042 96048->96046 96115 41511f 96048->96115 96050 453d70 96049->96050 96051 415107 96049->96051 96142 43e8c4 96051->96142 96054 4828fe 96163 48274e 96054->96163 96056 482919 96056->95966 96059 43e536 ___DestructExceptionObject 96057->96059 96058 43e544 96082 43f2d9 20 API calls __dosmaperr 96058->96082 96059->96058 96061 43e574 96059->96061 96064 43e586 96061->96064 96065 43e579 96061->96065 96062 43e549 96083 4427ec 26 API calls _abort 96062->96083 96074 448061 96064->96074 96084 43f2d9 20 API calls __dosmaperr 96065->96084 96068 43e58f 96069 43e595 96068->96069 96071 43e5a2 96068->96071 96085 43f2d9 20 API calls __dosmaperr 96069->96085 96086 43e5d4 LeaveCriticalSection __fread_nolock 96071->96086 96073 43e554 __fread_nolock 96073->96026 96075 44806d ___DestructExceptionObject 96074->96075 96087 442f5e EnterCriticalSection 96075->96087 96077 44807b 96088 4480fb 96077->96088 96081 4480ac __fread_nolock 96081->96068 96082->96062 96083->96073 96084->96073 96085->96073 96086->96073 96087->96077 96096 44811e 96088->96096 96089 448177 96090 444c7d __dosmaperr 20 API calls 96089->96090 96092 448180 96090->96092 96093 4429c8 _free 20 API calls 96092->96093 96094 448189 96093->96094 96097 448088 96094->96097 96106 443405 11 API calls 2 library calls 96094->96106 96096->96089 96096->96097 96104 43918d EnterCriticalSection 96096->96104 96105 4391a1 LeaveCriticalSection 96096->96105 96101 4480b7 96097->96101 96098 4481a8 96107 43918d EnterCriticalSection 96098->96107 96108 442fa6 LeaveCriticalSection 96101->96108 96103 4480be 96103->96081 96104->96096 96105->96096 96106->96098 96107->96097 96108->96103 96110 4142bc FindResourceExW 96109->96110 96114 4142d9 96109->96114 96111 4535ba LoadResource 96110->96111 96110->96114 96112 4535cf SizeofResource 96111->96112 96111->96114 96113 4535e3 LockResource 96112->96113 96112->96114 96113->96114 96114->96048 96116 453d90 96115->96116 96117 41512e 96115->96117 96121 43ece3 96117->96121 96120->96041 96124 43eaaa 96121->96124 96123 41513c 96123->96048 96128 43eab6 ___DestructExceptionObject 96124->96128 96125 43eac2 96137 43f2d9 20 API calls __dosmaperr 96125->96137 96127 43eae8 96139 43918d EnterCriticalSection 96127->96139 96128->96125 96128->96127 96129 43eac7 96138 4427ec 26 API calls _abort 96129->96138 96131 43eaf4 96140 43ec0a 62 API calls 2 library calls 96131->96140 96134 43eb08 96141 43eb27 LeaveCriticalSection __fread_nolock 96134->96141 96136 43ead2 __fread_nolock 96136->96123 96137->96129 96138->96136 96139->96131 96140->96134 96141->96136 96145 43e8e1 96142->96145 96144 415118 96144->96054 96146 43e8ed ___DestructExceptionObject 96145->96146 96147 43e900 ___scrt_fastfail 96146->96147 96148 43e92d 96146->96148 96149 43e925 __fread_nolock 96146->96149 96158 43f2d9 20 API calls __dosmaperr 96147->96158 96160 43918d EnterCriticalSection 96148->96160 96149->96144 96151 43e937 96161 43e6f8 38 API calls 4 library calls 96151->96161 96153 43e91a 96159 4427ec 26 API calls _abort 96153->96159 96156 43e94e 96162 43e96c LeaveCriticalSection __fread_nolock 96156->96162 96158->96153 96159->96149 96160->96151 96161->96156 96162->96149 96166 43e4e8 96163->96166 96165 48275d 96165->96056 96169 43e469 96166->96169 96168 43e505 96168->96165 96170 43e478 96169->96170 96171 43e48c 96169->96171 96177 43f2d9 20 API calls __dosmaperr 96170->96177 96176 43e488 __alldvrm 96171->96176 96179 44333f 11 API calls 2 library calls 96171->96179 96173 43e47d 96178 4427ec 26 API calls _abort 96173->96178 96176->96168 96177->96173 96178->96176 96179->96176 96183 482e7a 96180->96183 96181 4150f5 40 API calls 96181->96183 96182 4828fe 27 API calls 96182->96183 96183->96181 96183->96182 96184 482d3b 96183->96184 96185 41511f 64 API calls 96183->96185 96184->95973 96184->95991 96185->96183 96186->95991 96188 43e684 ___DestructExceptionObject 96187->96188 96189 43e695 96188->96189 96190 43e6aa 96188->96190 96200 43f2d9 20 API calls __dosmaperr 96189->96200 96192 43e6a5 __fread_nolock 96190->96192 96202 43918d EnterCriticalSection 96190->96202 96192->96011 96194 43e69a 96201 4427ec 26 API calls _abort 96194->96201 96195 43e6c6 96203 43e602 96195->96203 96198 43e6d1 96219 43e6ee LeaveCriticalSection __fread_nolock 96198->96219 96200->96194 96201->96192 96202->96195 96204 43e624 96203->96204 96205 43e60f 96203->96205 96211 43e61f 96204->96211 96222 43dc0b 96204->96222 96220 43f2d9 20 API calls __dosmaperr 96205->96220 96208 43e614 96221 4427ec 26 API calls _abort 96208->96221 96211->96198 96215 43e646 96239 44862f 96215->96239 96218 4429c8 _free 20 API calls 96218->96211 96219->96192 96220->96208 96221->96211 96223 43dc23 96222->96223 96224 43dc1f 96222->96224 96223->96224 96225 43d955 __fread_nolock 26 API calls 96223->96225 96228 444d7a 96224->96228 96226 43dc43 96225->96226 96254 4459be 62 API calls 5 library calls 96226->96254 96229 43e640 96228->96229 96230 444d90 96228->96230 96232 43d955 96229->96232 96230->96229 96231 4429c8 _free 20 API calls 96230->96231 96231->96229 96233 43d961 96232->96233 96234 43d976 96232->96234 96255 43f2d9 20 API calls __dosmaperr 96233->96255 96234->96215 96236 43d966 96256 4427ec 26 API calls _abort 96236->96256 96238 43d971 96238->96215 96240 448653 96239->96240 96241 44863e 96239->96241 96242 44868e 96240->96242 96247 44867a 96240->96247 96257 43f2c6 20 API calls __dosmaperr 96241->96257 96262 43f2c6 20 API calls __dosmaperr 96242->96262 96245 448643 96258 43f2d9 20 API calls __dosmaperr 96245->96258 96259 448607 96247->96259 96248 448693 96263 43f2d9 20 API calls __dosmaperr 96248->96263 96251 43e64c 96251->96211 96251->96218 96252 44869b 96264 4427ec 26 API calls _abort 96252->96264 96254->96224 96255->96236 96256->96238 96257->96245 96258->96251 96265 448585 96259->96265 96261 44862b 96261->96251 96262->96248 96263->96252 96264->96251 96266 448591 ___DestructExceptionObject 96265->96266 96276 445147 EnterCriticalSection 96266->96276 96268 44859f 96269 4485c6 96268->96269 96270 4485d1 96268->96270 96271 4486ae __wsopen_s 29 API calls 96269->96271 96277 43f2d9 20 API calls __dosmaperr 96270->96277 96273 4485cc 96271->96273 96278 4485fb LeaveCriticalSection __wsopen_s 96273->96278 96275 4485ee __fread_nolock 96275->96261 96276->96268 96277->96273 96278->96275 96279 41dee5 96282 41b710 96279->96282 96283 41b72b 96282->96283 96284 460146 96283->96284 96285 4600f8 96283->96285 96305 41b750 96283->96305 96324 4958a2 348 API calls 2 library calls 96284->96324 96288 460102 96285->96288 96291 46010f 96285->96291 96285->96305 96322 495d33 348 API calls 96288->96322 96304 41ba20 96291->96304 96323 4961d0 348 API calls 2 library calls 96291->96323 96293 42d336 40 API calls 96293->96305 96295 4603d9 96295->96295 96299 41ba4e 96300 460322 96327 495c0c 82 API calls 96300->96327 96304->96299 96328 48359c 82 API calls __wsopen_s 96304->96328 96305->96293 96305->96299 96305->96300 96305->96304 96308 41aceb 23 API calls 96305->96308 96309 41bbe0 40 API calls 96305->96309 96310 41ec40 348 API calls 96305->96310 96313 41a81b 41 API calls 96305->96313 96314 42d2f0 40 API calls 96305->96314 96315 42a01b 348 API calls 96305->96315 96316 430242 5 API calls __Init_thread_wait 96305->96316 96317 42edcd 22 API calls 96305->96317 96318 4300a3 29 API calls __onexit 96305->96318 96319 4301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96305->96319 96320 42ee53 82 API calls 96305->96320 96321 42e5ca 348 API calls 96305->96321 96325 46f6bf 23 API calls 96305->96325 96326 41a8c7 22 API calls __fread_nolock 96305->96326 96308->96305 96309->96305 96310->96305 96313->96305 96314->96305 96315->96305 96316->96305 96317->96305 96318->96305 96319->96305 96320->96305 96321->96305 96322->96291 96323->96304 96324->96305 96325->96305 96326->96305 96327->96304 96328->96295 94440 411044 94445 4110f3 94440->94445 94442 41104a 94481 4300a3 29 API calls __onexit 94442->94481 94444 411054 94482 411398 94445->94482 94449 41116a 94492 41a961 94449->94492 94452 41a961 22 API calls 94453 41117e 94452->94453 94454 41a961 22 API calls 94453->94454 94455 411188 94454->94455 94456 41a961 22 API calls 94455->94456 94457 4111c6 94456->94457 94458 41a961 22 API calls 94457->94458 94459 411292 94458->94459 94497 41171c 94459->94497 94463 4112c4 94464 41a961 22 API calls 94463->94464 94465 4112ce 94464->94465 94518 421940 94465->94518 94467 4112f9 94528 411aab 94467->94528 94469 411315 94470 411325 GetStdHandle 94469->94470 94471 452485 94470->94471 94472 41137a 94470->94472 94471->94472 94473 45248e 94471->94473 94476 411387 OleInitialize 94472->94476 94535 42fddb 94473->94535 94475 452495 94545 48011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 94475->94545 94476->94442 94478 45249e 94546 480944 CreateThread 94478->94546 94480 4524aa CloseHandle 94480->94472 94481->94444 94547 4113f1 94482->94547 94485 4113f1 22 API calls 94486 4113d0 94485->94486 94487 41a961 22 API calls 94486->94487 94488 4113dc 94487->94488 94554 416b57 94488->94554 94490 411129 94491 411bc3 6 API calls 94490->94491 94491->94449 94493 42fe0b 22 API calls 94492->94493 94494 41a976 94493->94494 94495 42fddb 22 API calls 94494->94495 94496 411174 94495->94496 94496->94452 94498 41a961 22 API calls 94497->94498 94499 41172c 94498->94499 94500 41a961 22 API calls 94499->94500 94501 411734 94500->94501 94502 41a961 22 API calls 94501->94502 94503 41174f 94502->94503 94504 42fddb 22 API calls 94503->94504 94505 41129c 94504->94505 94506 411b4a 94505->94506 94507 411b58 94506->94507 94508 41a961 22 API calls 94507->94508 94509 411b63 94508->94509 94510 41a961 22 API calls 94509->94510 94511 411b6e 94510->94511 94512 41a961 22 API calls 94511->94512 94513 411b79 94512->94513 94514 41a961 22 API calls 94513->94514 94515 411b84 94514->94515 94516 42fddb 22 API calls 94515->94516 94517 411b96 RegisterWindowMessageW 94516->94517 94517->94463 94519 421981 94518->94519 94526 42195d 94518->94526 94599 430242 5 API calls __Init_thread_wait 94519->94599 94520 42196e 94520->94467 94523 42198b 94523->94526 94600 4301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94523->94600 94524 428727 94524->94520 94602 4301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94524->94602 94526->94520 94601 430242 5 API calls __Init_thread_wait 94526->94601 94529 45272d 94528->94529 94530 411abb 94528->94530 94603 483209 23 API calls 94529->94603 94531 42fddb 22 API calls 94530->94531 94533 411ac3 94531->94533 94533->94469 94534 452738 94536 42fde0 94535->94536 94537 43ea0c ___std_exception_copy 21 API calls 94536->94537 94538 42fdfa 94536->94538 94541 42fdfc 94536->94541 94604 434ead 7 API calls 2 library calls 94536->94604 94537->94536 94538->94475 94540 43066d 94606 4332a4 RaiseException 94540->94606 94541->94540 94605 4332a4 RaiseException 94541->94605 94544 43068a 94544->94475 94545->94478 94546->94480 94607 48092a 28 API calls 94546->94607 94548 41a961 22 API calls 94547->94548 94549 4113fc 94548->94549 94550 41a961 22 API calls 94549->94550 94551 411404 94550->94551 94552 41a961 22 API calls 94551->94552 94553 4113c6 94552->94553 94553->94485 94555 454ba1 94554->94555 94556 416b67 _wcslen 94554->94556 94577 4193b2 94555->94577 94559 416ba2 94556->94559 94560 416b7d 94556->94560 94558 454baa 94558->94558 94561 42fddb 22 API calls 94559->94561 94566 416f34 22 API calls 94560->94566 94564 416bae 94561->94564 94563 416b85 __fread_nolock 94563->94490 94567 42fe0b 94564->94567 94566->94563 94569 42fddb 94567->94569 94570 42fdfa 94569->94570 94573 42fdfc 94569->94573 94581 43ea0c 94569->94581 94588 434ead 7 API calls 2 library calls 94569->94588 94570->94563 94572 43066d 94590 4332a4 RaiseException 94572->94590 94573->94572 94589 4332a4 RaiseException 94573->94589 94576 43068a 94576->94563 94578 4193c0 94577->94578 94579 4193c9 __fread_nolock 94577->94579 94578->94579 94593 41aec9 94578->94593 94579->94558 94579->94579 94586 443820 __dosmaperr 94581->94586 94582 44385e 94592 43f2d9 20 API calls __dosmaperr 94582->94592 94583 443849 RtlAllocateHeap 94585 44385c 94583->94585 94583->94586 94585->94569 94586->94582 94586->94583 94591 434ead 7 API calls 2 library calls 94586->94591 94588->94569 94589->94572 94590->94576 94591->94586 94592->94585 94594 41aedc 94593->94594 94598 41aed9 __fread_nolock 94593->94598 94595 42fddb 22 API calls 94594->94595 94596 41aee7 94595->94596 94597 42fe0b 22 API calls 94596->94597 94597->94598 94598->94579 94599->94523 94600->94526 94601->94524 94602->94520 94603->94534 94604->94536 94605->94540 94606->94544 94608 448402 94613 4481be 94608->94613 94611 44842a 94614 4481ef try_get_first_available_module 94613->94614 94621 448338 94614->94621 94628 438e0b 40 API calls 2 library calls 94614->94628 94616 4483ee 94632 4427ec 26 API calls _abort 94616->94632 94618 448343 94618->94611 94625 450984 94618->94625 94620 44838c 94620->94621 94629 438e0b 40 API calls 2 library calls 94620->94629 94621->94618 94631 43f2d9 20 API calls __dosmaperr 94621->94631 94623 4483ab 94623->94621 94630 438e0b 40 API calls 2 library calls 94623->94630 94633 450081 94625->94633 94627 45099f 94627->94611 94628->94620 94629->94623 94630->94621 94631->94616 94632->94618 94634 45008d ___DestructExceptionObject 94633->94634 94635 45009b 94634->94635 94638 4500d4 94634->94638 94691 43f2d9 20 API calls __dosmaperr 94635->94691 94637 4500a0 94692 4427ec 26 API calls _abort 94637->94692 94644 45065b 94638->94644 94643 4500aa __fread_nolock 94643->94627 94694 45042f 94644->94694 94647 4506a6 94712 445221 94647->94712 94648 45068d 94726 43f2c6 20 API calls __dosmaperr 94648->94726 94651 4506ab 94652 4506b4 94651->94652 94653 4506cb 94651->94653 94728 43f2c6 20 API calls __dosmaperr 94652->94728 94725 45039a CreateFileW 94653->94725 94657 4506b9 94729 43f2d9 20 API calls __dosmaperr 94657->94729 94658 450781 GetFileType 94661 45078c GetLastError 94658->94661 94665 4507d3 94658->94665 94660 450756 GetLastError 94731 43f2a3 20 API calls __dosmaperr 94660->94731 94732 43f2a3 20 API calls __dosmaperr 94661->94732 94662 450704 94662->94658 94662->94660 94730 45039a CreateFileW 94662->94730 94734 44516a 21 API calls 2 library calls 94665->94734 94667 450692 94727 43f2d9 20 API calls __dosmaperr 94667->94727 94668 45079a CloseHandle 94668->94667 94671 4507c3 94668->94671 94670 450749 94670->94658 94670->94660 94733 43f2d9 20 API calls __dosmaperr 94671->94733 94673 4507f4 94675 450840 94673->94675 94735 4505ab 72 API calls 3 library calls 94673->94735 94674 4507c8 94674->94667 94679 45086d 94675->94679 94736 45014d 72 API calls 4 library calls 94675->94736 94678 450866 94678->94679 94680 45087e 94678->94680 94737 4486ae 94679->94737 94682 4500f8 94680->94682 94683 4508fc CloseHandle 94680->94683 94693 450121 LeaveCriticalSection __wsopen_s 94682->94693 94752 45039a CreateFileW 94683->94752 94685 450927 94686 450931 GetLastError 94685->94686 94687 45095d 94685->94687 94753 43f2a3 20 API calls __dosmaperr 94686->94753 94687->94682 94689 45093d 94754 445333 21 API calls 2 library calls 94689->94754 94691->94637 94692->94643 94693->94643 94695 450450 94694->94695 94702 45046a 94694->94702 94695->94702 94762 43f2d9 20 API calls __dosmaperr 94695->94762 94698 45045f 94763 4427ec 26 API calls _abort 94698->94763 94700 4504d1 94710 450524 94700->94710 94766 43d70d 26 API calls 2 library calls 94700->94766 94701 4504a2 94701->94700 94764 43f2d9 20 API calls __dosmaperr 94701->94764 94755 4503bf 94702->94755 94705 45051f 94707 45059e 94705->94707 94705->94710 94706 4504c6 94765 4427ec 26 API calls _abort 94706->94765 94767 4427fc 11 API calls _abort 94707->94767 94710->94647 94710->94648 94711 4505aa 94713 44522d ___DestructExceptionObject 94712->94713 94770 442f5e EnterCriticalSection 94713->94770 94715 44527b 94771 44532a 94715->94771 94717 445234 94717->94715 94718 445259 94717->94718 94722 4452c7 EnterCriticalSection 94717->94722 94774 445000 94718->94774 94719 4452a4 __fread_nolock 94719->94651 94722->94715 94723 4452d4 LeaveCriticalSection 94722->94723 94723->94717 94725->94662 94726->94667 94727->94682 94728->94657 94729->94667 94730->94670 94731->94667 94732->94668 94733->94674 94734->94673 94735->94675 94736->94678 94800 4453c4 94737->94800 94739 4486c4 94813 445333 21 API calls 2 library calls 94739->94813 94740 4486be 94740->94739 94742 4453c4 __wsopen_s 26 API calls 94740->94742 94751 4486f6 94740->94751 94744 4486ed 94742->94744 94743 4453c4 __wsopen_s 26 API calls 94745 448702 CloseHandle 94743->94745 94748 4453c4 __wsopen_s 26 API calls 94744->94748 94745->94739 94749 44870e GetLastError 94745->94749 94746 44873e 94746->94682 94747 44871c 94747->94746 94814 43f2a3 20 API calls __dosmaperr 94747->94814 94748->94751 94749->94739 94751->94739 94751->94743 94752->94685 94753->94689 94754->94687 94757 4503d7 94755->94757 94756 4503f2 94756->94701 94757->94756 94768 43f2d9 20 API calls __dosmaperr 94757->94768 94759 450416 94769 4427ec 26 API calls _abort 94759->94769 94761 450421 94761->94701 94762->94698 94763->94702 94764->94706 94765->94700 94766->94705 94767->94711 94768->94759 94769->94761 94770->94717 94782 442fa6 LeaveCriticalSection 94771->94782 94773 445331 94773->94719 94783 444c7d 94774->94783 94777 445012 94780 44501f 94777->94780 94790 443405 11 API calls 2 library calls 94777->94790 94778 445071 94778->94715 94781 445147 EnterCriticalSection 94778->94781 94791 4429c8 94780->94791 94781->94715 94782->94773 94789 444c8a __dosmaperr 94783->94789 94784 444cca 94798 43f2d9 20 API calls __dosmaperr 94784->94798 94785 444cb5 RtlAllocateHeap 94786 444cc8 94785->94786 94785->94789 94786->94777 94789->94784 94789->94785 94797 434ead 7 API calls 2 library calls 94789->94797 94790->94777 94792 4429d3 RtlFreeHeap 94791->94792 94796 4429fc __dosmaperr 94791->94796 94793 4429e8 94792->94793 94792->94796 94799 43f2d9 20 API calls __dosmaperr 94793->94799 94795 4429ee GetLastError 94795->94796 94796->94778 94797->94789 94798->94786 94799->94795 94801 4453e6 94800->94801 94802 4453d1 94800->94802 94808 44540b 94801->94808 94817 43f2c6 20 API calls __dosmaperr 94801->94817 94815 43f2c6 20 API calls __dosmaperr 94802->94815 94805 4453d6 94816 43f2d9 20 API calls __dosmaperr 94805->94816 94806 445416 94818 43f2d9 20 API calls __dosmaperr 94806->94818 94808->94740 94810 44541e 94819 4427ec 26 API calls _abort 94810->94819 94811 4453de 94811->94740 94813->94747 94814->94746 94815->94805 94816->94811 94817->94806 94818->94810 94819->94811 94820 462a00 94836 41d7b0 ISource 94820->94836 94821 41db11 PeekMessageW 94821->94836 94822 41d807 GetInputState 94822->94821 94822->94836 94823 461cbe TranslateAcceleratorW 94823->94836 94825 41db8f PeekMessageW 94825->94836 94826 41da04 timeGetTime 94826->94836 94827 41db73 TranslateMessage DispatchMessageW 94827->94825 94828 41dbaf Sleep 94828->94836 94829 462b74 Sleep 94842 462a51 94829->94842 94831 461dda timeGetTime 95003 42e300 23 API calls 94831->95003 94835 462c0b GetExitCodeProcess 94837 462c37 CloseHandle 94835->94837 94838 462c21 WaitForSingleObject 94835->94838 94836->94821 94836->94822 94836->94823 94836->94825 94836->94826 94836->94827 94836->94828 94836->94829 94836->94831 94840 41d9d5 94836->94840 94836->94842 94852 41dd50 94836->94852 94859 41dfd0 94836->94859 94882 41bf40 94836->94882 94940 42edf6 94836->94940 94945 421310 94836->94945 95002 42e551 timeGetTime 94836->95002 95004 483a2a 23 API calls 94836->95004 95005 41ec40 94836->95005 95029 48359c 82 API calls __wsopen_s 94836->95029 94837->94842 94838->94836 94838->94837 94839 4a29bf GetForegroundWindow 94839->94842 94842->94835 94842->94836 94842->94839 94842->94840 94843 462ca9 Sleep 94842->94843 95030 495658 23 API calls 94842->95030 95031 47e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94842->95031 95032 42e551 timeGetTime 94842->95032 95033 47d4dc CreateToolhelp32Snapshot Process32FirstW 94842->95033 94843->94836 94853 41dd83 94852->94853 94854 41dd6f 94852->94854 95075 48359c 82 API calls __wsopen_s 94853->95075 95043 41d260 94854->95043 94857 41dd7a 94857->94836 94858 462f75 94858->94858 94860 41e010 94859->94860 94866 41e0dc ISource 94860->94866 95088 430242 5 API calls __Init_thread_wait 94860->95088 94863 462fca 94865 41a961 22 API calls 94863->94865 94863->94866 94864 41a961 22 API calls 94864->94866 94867 462fe4 94865->94867 94866->94864 94874 41ec40 348 API calls 94866->94874 94877 48359c 82 API calls 94866->94877 94878 41e3e1 94866->94878 94879 4204f0 22 API calls 94866->94879 95085 41a8c7 22 API calls __fread_nolock 94866->95085 95086 41a81b 41 API calls 94866->95086 95087 42a308 348 API calls 94866->95087 95091 430242 5 API calls __Init_thread_wait 94866->95091 95092 4300a3 29 API calls __onexit 94866->95092 95093 4301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94866->95093 95094 4947d4 348 API calls 94866->95094 95095 4968c1 348 API calls 94866->95095 95089 4300a3 29 API calls __onexit 94867->95089 94871 462fee 95090 4301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94871->95090 94874->94866 94877->94866 94878->94836 94879->94866 95096 41adf0 94882->95096 94884 41bf9d 94885 4604b6 94884->94885 94886 41bfa9 94884->94886 95124 48359c 82 API calls __wsopen_s 94885->95124 94888 4604c6 94886->94888 94889 41c01e 94886->94889 95125 48359c 82 API calls __wsopen_s 94888->95125 95101 41ac91 94889->95101 94892 41c603 94892->94836 94894 477120 22 API calls 94912 41c039 ISource __fread_nolock 94894->94912 94895 41c7da 94898 42fe0b 22 API calls 94895->94898 94903 41c808 __fread_nolock 94898->94903 94900 4604f5 94904 46055a 94900->94904 95126 42d217 348 API calls 94900->95126 94905 42fe0b 22 API calls 94903->94905 94904->94892 95127 48359c 82 API calls __wsopen_s 94904->95127 94910 41c350 ISource __fread_nolock 94905->94910 94906 41af8a 22 API calls 94906->94912 94907 46091a 95136 483209 23 API calls 94907->95136 94924 41c3ac 94910->94924 95123 42ce17 22 API calls ISource 94910->95123 94911 41ec40 348 API calls 94911->94912 94912->94892 94912->94894 94912->94895 94912->94900 94912->94903 94912->94904 94912->94906 94912->94907 94912->94911 94913 4608a5 94912->94913 94917 460591 94912->94917 94921 4608f6 94912->94921 94922 41bbe0 40 API calls 94912->94922 94925 41c237 94912->94925 94926 41aceb 23 API calls 94912->94926 94930 42fddb 22 API calls 94912->94930 94935 4609bf 94912->94935 94939 42fe0b 22 API calls 94912->94939 95105 41ad81 94912->95105 95129 477099 22 API calls __fread_nolock 94912->95129 95130 495745 54 API calls _wcslen 94912->95130 95131 42aa42 22 API calls ISource 94912->95131 95132 47f05c 40 API calls 94912->95132 95133 41a993 41 API calls 94912->95133 94914 41ec40 348 API calls 94913->94914 94915 4608cf 94914->94915 94915->94892 95134 41a81b 41 API calls 94915->95134 95128 48359c 82 API calls __wsopen_s 94917->95128 95135 48359c 82 API calls __wsopen_s 94921->95135 94922->94912 94924->94836 94928 41c253 94925->94928 95137 41a8c7 22 API calls __fread_nolock 94925->95137 94926->94912 94931 460976 94928->94931 94933 41c297 ISource 94928->94933 94930->94912 94932 41aceb 23 API calls 94931->94932 94932->94935 94933->94935 95112 41aceb 94933->95112 94935->94892 95138 48359c 82 API calls __wsopen_s 94935->95138 94936 41c335 94936->94935 94937 41c342 94936->94937 95122 41a704 22 API calls ISource 94937->95122 94939->94912 94942 42ee09 94940->94942 94944 42ee12 94940->94944 94941 42ee36 IsDialogMessageW 94941->94942 94941->94944 94942->94836 94943 46efaf GetClassLongW 94943->94941 94943->94944 94944->94941 94944->94942 94944->94943 94946 4217b0 94945->94946 94947 421376 94945->94947 95179 430242 5 API calls __Init_thread_wait 94946->95179 94948 421390 94947->94948 94949 466331 94947->94949 94951 421940 9 API calls 94948->94951 95189 49709c 348 API calls 94949->95189 94954 4213a0 94951->94954 94953 4217ba 94960 4217fb 94953->94960 95180 419cb3 94953->95180 94957 421940 9 API calls 94954->94957 94955 46633d 94955->94836 94958 4213b6 94957->94958 94958->94960 94961 4213ec 94958->94961 94959 466346 95190 48359c 82 API calls __wsopen_s 94959->95190 94960->94959 94962 42182c 94960->94962 94961->94959 94985 421408 __fread_nolock 94961->94985 94964 41aceb 23 API calls 94962->94964 94966 421839 94964->94966 94965 4217d4 95186 4301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94965->95186 95187 42d217 348 API calls 94966->95187 94969 46636e 95191 48359c 82 API calls __wsopen_s 94969->95191 94970 42152f 94972 4663d1 94970->94972 94973 42153c 94970->94973 95193 495745 54 API calls _wcslen 94972->95193 94975 421940 9 API calls 94973->94975 94976 421549 94975->94976 94980 4664fa 94976->94980 94982 421940 9 API calls 94976->94982 94977 42fddb 22 API calls 94977->94985 94978 421872 95188 42faeb 23 API calls 94978->95188 94979 42fe0b 22 API calls 94979->94985 94989 466369 94980->94989 95195 48359c 82 API calls __wsopen_s 94980->95195 94987 421563 94982->94987 94984 41ec40 348 API calls 94984->94985 94985->94966 94985->94969 94985->94970 94985->94977 94985->94979 94985->94984 94986 4663b2 94985->94986 94985->94989 95192 48359c 82 API calls __wsopen_s 94986->95192 94987->94980 94992 4215c7 ISource 94987->94992 95194 41a8c7 22 API calls __fread_nolock 94987->95194 94989->94836 94991 421940 9 API calls 94991->94992 94992->94978 94992->94980 94992->94989 94992->94991 94995 42167b ISource 94992->94995 95150 49ab67 94992->95150 95153 49a2ea 94992->95153 95158 485c5a 94992->95158 95163 4a1591 94992->95163 95166 42f645 94992->95166 95173 49abf7 94992->95173 94993 42171d 94993->94836 94995->94993 95178 42ce17 22 API calls ISource 94995->95178 95002->94836 95003->94836 95004->94836 95022 41ec76 ISource 95005->95022 95006 430242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95006->95022 95007 42fddb 22 API calls 95007->95022 95009 41fef7 95021 41ed9d ISource 95009->95021 95430 41a8c7 22 API calls __fread_nolock 95009->95430 95011 464600 95011->95021 95429 41a8c7 22 API calls __fread_nolock 95011->95429 95012 464b0b 95432 48359c 82 API calls __wsopen_s 95012->95432 95013 41a8c7 22 API calls 95013->95022 95019 41fbe3 95019->95021 95024 464bdc 95019->95024 95028 41f3ae ISource 95019->95028 95020 41a961 22 API calls 95020->95022 95021->94836 95022->95006 95022->95007 95022->95009 95022->95011 95022->95012 95022->95013 95022->95019 95022->95020 95022->95021 95023 4300a3 29 API calls pre_c_initialization 95022->95023 95026 464beb 95022->95026 95027 4301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95022->95027 95022->95028 95367 4201e0 95022->95367 95428 4206a0 41 API calls ISource 95022->95428 95023->95022 95433 48359c 82 API calls __wsopen_s 95024->95433 95434 48359c 82 API calls __wsopen_s 95026->95434 95027->95022 95028->95021 95431 48359c 82 API calls __wsopen_s 95028->95431 95029->94836 95030->94842 95031->94842 95032->94842 95465 47def7 95033->95465 95035 47d5db CloseHandle 95035->94842 95036 47d529 Process32NextW 95036->95035 95037 47d522 95036->95037 95037->95035 95037->95036 95038 41a961 22 API calls 95037->95038 95039 419cb3 22 API calls 95037->95039 95471 41525f 22 API calls 95037->95471 95472 416350 22 API calls 95037->95472 95473 42ce60 41 API calls 95037->95473 95038->95037 95039->95037 95044 41ec40 348 API calls 95043->95044 95060 41d29d 95044->95060 95045 461bc4 95084 48359c 82 API calls __wsopen_s 95045->95084 95047 41d6d5 95049 41d30b ISource 95047->95049 95058 42fe0b 22 API calls 95047->95058 95048 41d3c3 95048->95047 95051 41d3ce 95048->95051 95049->94857 95050 41d5ff 95052 461bb5 95050->95052 95053 41d614 95050->95053 95055 42fddb 22 API calls 95051->95055 95083 495705 23 API calls 95052->95083 95057 42fddb 22 API calls 95053->95057 95054 41d4b8 95059 42fe0b 22 API calls 95054->95059 95063 41d3d5 __fread_nolock 95055->95063 95067 41d46a 95057->95067 95058->95063 95070 41d429 ISource __fread_nolock 95059->95070 95060->95045 95060->95047 95060->95048 95060->95049 95060->95054 95064 42fddb 22 API calls 95060->95064 95060->95070 95061 42fddb 22 API calls 95062 41d3f6 95061->95062 95062->95070 95076 41bec0 348 API calls 95062->95076 95063->95061 95063->95062 95064->95060 95066 461ba4 95082 48359c 82 API calls __wsopen_s 95066->95082 95067->94857 95070->95050 95070->95066 95070->95067 95071 461b7f 95070->95071 95073 461b5d 95070->95073 95077 411f6f 95070->95077 95081 48359c 82 API calls __wsopen_s 95071->95081 95080 48359c 82 API calls __wsopen_s 95073->95080 95075->94858 95076->95070 95078 41ec40 348 API calls 95077->95078 95079 411f98 95078->95079 95079->95070 95080->95067 95081->95067 95082->95067 95083->95045 95084->95049 95085->94866 95086->94866 95087->94866 95088->94863 95089->94871 95090->94866 95091->94866 95092->94866 95093->94866 95094->94866 95095->94866 95097 41ae01 95096->95097 95100 41ae1c ISource 95096->95100 95098 41aec9 22 API calls 95097->95098 95099 41ae09 CharUpperBuffW 95098->95099 95099->95100 95100->94884 95102 41acae 95101->95102 95103 41acd1 95102->95103 95139 48359c 82 API calls __wsopen_s 95102->95139 95103->94912 95106 41ad92 95105->95106 95107 45fadb 95105->95107 95108 42fddb 22 API calls 95106->95108 95109 41ad99 95108->95109 95140 41adcd 95109->95140 95113 41acf9 95112->95113 95117 41ad2a ISource 95112->95117 95114 41ad55 95113->95114 95116 41ad01 ISource 95113->95116 95114->95117 95148 41a8c7 22 API calls __fread_nolock 95114->95148 95116->95117 95118 45fa48 95116->95118 95119 41ad21 95116->95119 95117->94936 95118->95117 95149 42ce17 22 API calls ISource 95118->95149 95119->95117 95120 45fa3a VariantClear 95119->95120 95120->95117 95122->94910 95123->94910 95124->94888 95125->94892 95126->94904 95127->94892 95128->94892 95129->94912 95130->94912 95131->94912 95132->94912 95133->94912 95134->94921 95135->94892 95136->94925 95137->94928 95138->94892 95139->95103 95143 41addd 95140->95143 95141 41adb6 95141->94912 95142 42fddb 22 API calls 95142->95143 95143->95141 95143->95142 95144 41a961 22 API calls 95143->95144 95146 41adcd 22 API calls 95143->95146 95147 41a8c7 22 API calls __fread_nolock 95143->95147 95144->95143 95146->95143 95147->95143 95148->95117 95149->95117 95196 49aff9 95150->95196 95154 417510 53 API calls 95153->95154 95155 49a306 95154->95155 95156 47d4dc 47 API calls 95155->95156 95157 49a315 95156->95157 95157->94992 95159 417510 53 API calls 95158->95159 95160 485c6d 95159->95160 95351 47dbbe lstrlenW 95160->95351 95162 485c77 95162->94992 95356 4a2ad8 95163->95356 95165 4a159f 95165->94992 95167 41b567 39 API calls 95166->95167 95168 42f659 95167->95168 95169 42f661 timeGetTime 95168->95169 95170 46f2dc Sleep 95168->95170 95171 41b567 39 API calls 95169->95171 95172 42f677 95171->95172 95172->94992 95174 49aff9 217 API calls 95173->95174 95176 49ac0c 95174->95176 95175 49ac54 95175->94992 95176->95175 95177 41aceb 23 API calls 95176->95177 95177->95175 95178->94995 95179->94953 95181 419cc2 _wcslen 95180->95181 95182 42fe0b 22 API calls 95181->95182 95183 419cea __fread_nolock 95182->95183 95184 42fddb 22 API calls 95183->95184 95185 419d00 95184->95185 95185->94965 95186->94960 95187->94978 95188->94978 95189->94955 95190->94989 95191->94989 95192->94989 95193->94987 95194->94992 95195->94989 95197 49b01d ___scrt_fastfail 95196->95197 95198 49b058 95197->95198 95199 49b094 95197->95199 95317 41b567 95198->95317 95201 41b567 39 API calls 95199->95201 95206 49b08b 95199->95206 95205 49b0a5 95201->95205 95202 49b063 95202->95206 95209 41b567 39 API calls 95202->95209 95203 49b0ed 95287 417510 95203->95287 95208 41b567 39 API calls 95205->95208 95206->95203 95210 41b567 39 API calls 95206->95210 95208->95206 95212 49b078 95209->95212 95210->95203 95214 41b567 39 API calls 95212->95214 95213 49b115 95215 49b1d8 95213->95215 95216 49b11f 95213->95216 95214->95206 95218 49b20a GetCurrentDirectoryW 95215->95218 95219 417510 53 API calls 95215->95219 95217 417510 53 API calls 95216->95217 95220 49b130 95217->95220 95221 42fe0b 22 API calls 95218->95221 95222 49b1ef 95219->95222 95223 417620 22 API calls 95220->95223 95224 49b22f GetCurrentDirectoryW 95221->95224 95225 417620 22 API calls 95222->95225 95226 49b13a 95223->95226 95227 49b23c 95224->95227 95228 49b1f9 _wcslen 95225->95228 95229 417510 53 API calls 95226->95229 95231 49b275 95227->95231 95322 419c6e 22 API calls 95227->95322 95228->95218 95228->95231 95230 49b14b 95229->95230 95232 417620 22 API calls 95230->95232 95236 49b28b 95231->95236 95237 49b287 95231->95237 95234 49b155 95232->95234 95238 417510 53 API calls 95234->95238 95235 49b255 95323 419c6e 22 API calls 95235->95323 95325 4807c0 10 API calls 95236->95325 95246 49b2f8 95237->95246 95247 49b39a CreateProcessW 95237->95247 95240 49b166 95238->95240 95243 417620 22 API calls 95240->95243 95241 49b265 95324 419c6e 22 API calls 95241->95324 95249 49b170 95243->95249 95245 49b294 95326 4806e6 10 API calls 95245->95326 95328 4711c8 39 API calls 95246->95328 95286 49b32f _wcslen 95247->95286 95252 49b1a6 GetSystemDirectoryW 95249->95252 95256 417510 53 API calls 95249->95256 95251 49b2fd 95254 49b32a 95251->95254 95255 49b323 95251->95255 95258 42fe0b 22 API calls 95252->95258 95253 49b2aa 95327 4805a7 8 API calls 95253->95327 95330 4714ce 6 API calls 95254->95330 95329 471201 128 API calls 2 library calls 95255->95329 95260 49b187 95256->95260 95263 49b1cb GetSystemDirectoryW 95258->95263 95265 417620 22 API calls 95260->95265 95262 49b2d0 95262->95237 95263->95227 95264 49b328 95264->95286 95268 49b191 _wcslen 95265->95268 95266 49b42f CloseHandle 95269 49b43f 95266->95269 95277 49b49a 95266->95277 95267 49b3d6 GetLastError 95276 49b41a 95267->95276 95268->95227 95268->95252 95271 49b451 95269->95271 95272 49b446 CloseHandle 95269->95272 95274 49b458 CloseHandle 95271->95274 95275 49b463 95271->95275 95272->95271 95273 49b4a6 95273->95276 95274->95275 95278 49b46a CloseHandle 95275->95278 95279 49b475 95275->95279 95314 480175 95276->95314 95277->95273 95283 49b4d2 CloseHandle 95277->95283 95278->95279 95331 4809d9 34 API calls 95279->95331 95282 49b486 95332 49b536 25 API calls 95282->95332 95283->95276 95286->95266 95286->95267 95288 417525 95287->95288 95303 417522 95287->95303 95289 41755b 95288->95289 95290 41752d 95288->95290 95292 41756d 95289->95292 95297 45500f 95289->95297 95300 4550f6 95289->95300 95333 4351c6 26 API calls 95290->95333 95334 42fb21 51 API calls 95292->95334 95293 41753d 95299 42fddb 22 API calls 95293->95299 95295 45510e 95295->95295 95304 455088 95297->95304 95305 42fe0b 22 API calls 95297->95305 95301 417547 95299->95301 95336 435183 26 API calls 95300->95336 95302 419cb3 22 API calls 95301->95302 95302->95303 95310 417620 95303->95310 95335 42fb21 51 API calls 95304->95335 95306 455058 95305->95306 95307 42fddb 22 API calls 95306->95307 95308 45507f 95307->95308 95309 419cb3 22 API calls 95308->95309 95309->95304 95311 41762a _wcslen 95310->95311 95312 42fe0b 22 API calls 95311->95312 95313 41763f 95312->95313 95313->95213 95337 48030f 95314->95337 95318 41b578 95317->95318 95319 41b57f 95317->95319 95318->95319 95350 4362d1 39 API calls _strftime 95318->95350 95319->95202 95321 41b5c2 95321->95202 95322->95235 95323->95241 95324->95231 95325->95245 95326->95253 95327->95262 95328->95251 95329->95264 95330->95286 95331->95282 95332->95277 95333->95293 95334->95293 95335->95300 95336->95295 95338 480329 95337->95338 95339 480321 CloseHandle 95337->95339 95340 48032e CloseHandle 95338->95340 95341 480336 95338->95341 95339->95338 95340->95341 95342 48033b CloseHandle 95341->95342 95343 480343 95341->95343 95342->95343 95344 480348 CloseHandle 95343->95344 95345 480350 95343->95345 95344->95345 95346 48035d 95345->95346 95347 480355 CloseHandle 95345->95347 95348 48017d 95346->95348 95349 480362 CloseHandle 95346->95349 95347->95346 95348->94992 95349->95348 95350->95321 95352 47dbdc GetFileAttributesW 95351->95352 95353 47dc06 95351->95353 95352->95353 95354 47dbe8 FindFirstFileW 95352->95354 95353->95162 95354->95353 95355 47dbf9 FindClose 95354->95355 95355->95353 95357 41aceb 23 API calls 95356->95357 95358 4a2af3 95357->95358 95359 4a2aff 95358->95359 95360 4a2b1d 95358->95360 95361 417510 53 API calls 95359->95361 95362 416b57 22 API calls 95360->95362 95363 4a2b0c 95361->95363 95364 4a2b1b 95362->95364 95363->95364 95366 41a8c7 22 API calls __fread_nolock 95363->95366 95364->95165 95366->95364 95368 420206 95367->95368 95385 42027e 95367->95385 95369 420213 95368->95369 95370 465411 95368->95370 95377 465435 95369->95377 95380 42021d 95369->95380 95453 497b7e 348 API calls 2 library calls 95370->95453 95371 465405 95452 48359c 82 API calls __wsopen_s 95371->95452 95373 465466 95378 465493 95373->95378 95379 465471 95373->95379 95374 41ec40 348 API calls 95374->95385 95377->95373 95384 46544d 95377->95384 95435 495689 95378->95435 95455 497b7e 348 API calls 2 library calls 95379->95455 95422 420230 ISource 95380->95422 95458 41a8c7 22 API calls __fread_nolock 95380->95458 95383 420405 95383->95022 95454 48359c 82 API calls __wsopen_s 95384->95454 95385->95374 95385->95383 95392 4651b9 95385->95392 95403 4203f9 95385->95403 95408 4651ce ISource 95385->95408 95409 420344 95385->95409 95421 4203b2 ISource 95385->95421 95387 46568a 95395 4656c0 95387->95395 95460 497771 67 API calls 95387->95460 95390 465332 95390->95422 95451 41a8c7 22 API calls __fread_nolock 95390->95451 95448 48359c 82 API calls __wsopen_s 95392->95448 95394 465532 95456 481119 22 API calls 95394->95456 95400 41aceb 23 API calls 95395->95400 95397 465668 95401 417510 53 API calls 95397->95401 95424 420273 ISource 95400->95424 95415 465670 _wcslen 95401->95415 95402 46569e 95405 417510 53 API calls 95402->95405 95403->95383 95447 48359c 82 API calls __wsopen_s 95403->95447 95404 4654b9 95442 480acc 95404->95442 95420 4656a6 _wcslen 95405->95420 95408->95421 95408->95424 95449 48359c 82 API calls __wsopen_s 95408->95449 95409->95403 95446 4204f0 22 API calls 95409->95446 95411 465544 95457 41a673 22 API calls 95411->95457 95412 4203a5 95412->95403 95412->95421 95415->95387 95418 41aceb 23 API calls 95415->95418 95417 46554d 95425 480acc 22 API calls 95417->95425 95418->95387 95419 421310 348 API calls 95419->95422 95420->95395 95423 41aceb 23 API calls 95420->95423 95421->95371 95421->95390 95421->95422 95421->95424 95450 42a308 348 API calls 95421->95450 95422->95387 95422->95424 95459 497632 54 API calls __wsopen_s 95422->95459 95423->95395 95424->95022 95426 465566 95425->95426 95427 41bf40 348 API calls 95426->95427 95427->95422 95428->95022 95429->95021 95430->95021 95431->95021 95432->95021 95433->95026 95434->95021 95436 4956a4 95435->95436 95441 46549e 95435->95441 95437 42fe0b 22 API calls 95436->95437 95440 4956c6 95437->95440 95438 42fddb 22 API calls 95438->95440 95440->95438 95440->95441 95461 480a59 95440->95461 95441->95394 95441->95404 95443 480ada 95442->95443 95445 4654e3 95442->95445 95444 42fddb 22 API calls 95443->95444 95443->95445 95444->95445 95445->95419 95446->95412 95447->95424 95448->95408 95449->95421 95450->95421 95451->95422 95452->95370 95453->95422 95454->95424 95455->95422 95456->95411 95457->95417 95458->95422 95459->95397 95460->95402 95462 480a7a 95461->95462 95463 42fddb 22 API calls 95462->95463 95464 480a85 95462->95464 95463->95464 95464->95440 95466 47df02 95465->95466 95467 47df19 95466->95467 95470 47df1f 95466->95470 95474 4363b2 GetStringTypeW _strftime 95466->95474 95475 4362fb 39 API calls _strftime 95467->95475 95470->95037 95471->95037 95472->95037 95473->95037 95474->95466 95475->95470 95476 452402 95479 411410 95476->95479 95480 4524b8 DestroyWindow 95479->95480 95481 41144f mciSendStringW 95479->95481 95494 4524c4 95480->95494 95482 4116c6 95481->95482 95483 41146b 95481->95483 95482->95483 95485 4116d5 UnregisterHotKey 95482->95485 95484 411479 95483->95484 95483->95494 95512 41182e 95484->95512 95485->95482 95487 452509 95493 45251c FreeLibrary 95487->95493 95495 45252d 95487->95495 95488 4524e2 FindClose 95488->95494 95489 4524d8 95489->95494 95518 416246 CloseHandle 95489->95518 95492 41148e 95492->95495 95500 41149c 95492->95500 95493->95487 95494->95487 95494->95488 95494->95489 95496 452541 VirtualFree 95495->95496 95503 411509 95495->95503 95496->95495 95497 4114f8 CoUninitialize 95497->95503 95498 411514 95502 411524 95498->95502 95499 452589 95506 452598 ISource 95499->95506 95519 4832eb 6 API calls ISource 95499->95519 95500->95497 95516 411944 VirtualFreeEx CloseHandle 95502->95516 95503->95498 95503->95499 95505 41153a 95505->95506 95509 41161f 95505->95509 95508 452627 95506->95508 95520 4764d4 22 API calls ISource 95506->95520 95508->95508 95509->95508 95517 411876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95509->95517 95511 4116c1 95514 41183b 95512->95514 95513 411480 95513->95487 95513->95492 95514->95513 95521 47702a 22 API calls 95514->95521 95516->95505 95517->95511 95518->95489 95519->95499 95520->95506 95521->95514 96329 411cad SystemParametersInfoW 96330 41fe73 96337 42ceb1 96330->96337 96332 41fe89 96346 42cf92 96332->96346 96334 41feb3 96358 48359c 82 API calls __wsopen_s 96334->96358 96336 464ab8 96338 42ced2 96337->96338 96339 42cebf 96337->96339 96341 42ced7 96338->96341 96342 42cf05 96338->96342 96340 41aceb 23 API calls 96339->96340 96345 42cec9 96340->96345 96343 42fddb 22 API calls 96341->96343 96344 41aceb 23 API calls 96342->96344 96343->96345 96344->96345 96345->96332 96347 416270 22 API calls 96346->96347 96348 42cfc9 96347->96348 96349 419cb3 22 API calls 96348->96349 96351 42cffa 96348->96351 96350 46d166 96349->96350 96359 416350 22 API calls 96350->96359 96351->96334 96353 46d171 96360 42d2f0 40 API calls 96353->96360 96355 46d184 96356 41aceb 23 API calls 96355->96356 96357 46d188 96355->96357 96356->96357 96357->96357 96358->96336 96359->96353 96360->96355 96361 411033 96366 414c91 96361->96366 96365 411042 96367 41a961 22 API calls 96366->96367 96368 414cff 96367->96368 96374 413af0 96368->96374 96371 414d9c 96372 411038 96371->96372 96377 4151f7 22 API calls __fread_nolock 96371->96377 96373 4300a3 29 API calls __onexit 96372->96373 96373->96365 96375 413b1c 3 API calls 96374->96375 96376 413b0f 96375->96376 96376->96371 96377->96371 95522 46d255 95525 413b1c 95522->95525 95524 46d275 95524->95524 95526 413b29 95525->95526 95528 413b8c 95525->95528 95527 413b30 RegOpenKeyExW 95526->95527 95526->95528 95527->95528 95529 413b4a RegQueryValueExW 95527->95529 95528->95524 95530 413b80 RegCloseKey 95529->95530 95531 413b6b 95529->95531 95530->95528 95531->95530 96378 463f75 96379 42ceb1 23 API calls 96378->96379 96380 463f8b 96379->96380 96381 464006 96380->96381 96389 42e300 23 API calls 96380->96389 96383 41bf40 348 API calls 96381->96383 96385 464052 96383->96385 96387 464a88 96385->96387 96391 48359c 82 API calls __wsopen_s 96385->96391 96386 463fe6 96386->96385 96390 481abf 22 API calls 96386->96390 96389->96386 96390->96381 96391->96387 96392 412e37 96393 41a961 22 API calls 96392->96393 96394 412e4d 96393->96394 96471 414ae3 96394->96471 96396 412e6b 96397 413a5a 24 API calls 96396->96397 96398 412e7f 96397->96398 96399 419cb3 22 API calls 96398->96399 96400 412e8c 96399->96400 96401 414ecb 94 API calls 96400->96401 96402 412ea5 96401->96402 96403 452cb0 96402->96403 96406 412ead 96402->96406 96404 482cf9 80 API calls 96403->96404 96405 452cc3 96404->96405 96407 452ccf 96405->96407 96409 414f39 68 API calls 96405->96409 96485 41a8c7 22 API calls __fread_nolock 96406->96485 96413 414f39 68 API calls 96407->96413 96409->96407 96410 412ec3 96486 416f88 22 API calls 96410->96486 96412 412ecf 96414 419cb3 22 API calls 96412->96414 96415 452ce5 96413->96415 96416 412edc 96414->96416 96503 413084 22 API calls 96415->96503 96487 41a81b 41 API calls 96416->96487 96418 412eec 96421 419cb3 22 API calls 96418->96421 96420 452d02 96504 413084 22 API calls 96420->96504 96423 412f12 96421->96423 96488 41a81b 41 API calls 96423->96488 96424 452d1e 96426 413a5a 24 API calls 96424->96426 96427 452d44 96426->96427 96505 413084 22 API calls 96427->96505 96428 412f21 96431 41a961 22 API calls 96428->96431 96430 452d50 96506 41a8c7 22 API calls __fread_nolock 96430->96506 96432 412f3f 96431->96432 96489 413084 22 API calls 96432->96489 96435 452d5e 96507 413084 22 API calls 96435->96507 96436 412f4b 96490 434a28 40 API calls 3 library calls 96436->96490 96439 452d6d 96508 41a8c7 22 API calls __fread_nolock 96439->96508 96440 412f59 96440->96415 96441 412f63 96440->96441 96491 434a28 40 API calls 3 library calls 96441->96491 96444 452d83 96509 413084 22 API calls 96444->96509 96445 412f6e 96445->96420 96447 412f78 96445->96447 96492 434a28 40 API calls 3 library calls 96447->96492 96448 452d90 96450 412f83 96450->96424 96451 412f8d 96450->96451 96493 434a28 40 API calls 3 library calls 96451->96493 96453 412f98 96454 412fdc 96453->96454 96494 413084 22 API calls 96453->96494 96454->96439 96455 412fe8 96454->96455 96455->96448 96497 4163eb 22 API calls 96455->96497 96457 412fbf 96495 41a8c7 22 API calls __fread_nolock 96457->96495 96460 412ff8 96498 416a50 22 API calls 96460->96498 96461 412fcd 96496 413084 22 API calls 96461->96496 96464 413006 96499 4170b0 23 API calls 96464->96499 96468 413021 96469 413065 96468->96469 96500 416f88 22 API calls 96468->96500 96501 4170b0 23 API calls 96468->96501 96502 413084 22 API calls 96468->96502 96472 414af0 __wsopen_s 96471->96472 96473 416b57 22 API calls 96472->96473 96474 414b22 96472->96474 96473->96474 96484 414b58 96474->96484 96510 414c6d 96474->96510 96476 419cb3 22 API calls 96478 414c52 96476->96478 96477 419cb3 22 API calls 96477->96484 96480 41515f 22 API calls 96478->96480 96479 414c6d 22 API calls 96479->96484 96482 414c5e 96480->96482 96481 41515f 22 API calls 96481->96484 96482->96396 96483 414c29 96483->96476 96483->96482 96484->96477 96484->96479 96484->96481 96484->96483 96485->96410 96486->96412 96487->96418 96488->96428 96489->96436 96490->96440 96491->96445 96492->96450 96493->96453 96494->96457 96495->96461 96496->96454 96497->96460 96498->96464 96499->96468 96500->96468 96501->96468 96502->96468 96503->96420 96504->96424 96505->96430 96506->96435 96507->96439 96508->96444 96509->96448 96511 41aec9 22 API calls 96510->96511 96512 414c78 96511->96512 96512->96474 95532 413156 95535 413170 95532->95535 95536 413187 95535->95536 95537 4131eb 95536->95537 95538 41318c 95536->95538 95575 4131e9 95536->95575 95539 4131f1 95537->95539 95540 452dfb 95537->95540 95541 413265 PostQuitMessage 95538->95541 95542 413199 95538->95542 95544 4131f8 95539->95544 95545 41321d SetTimer RegisterWindowMessageW 95539->95545 95594 4118e2 10 API calls 95540->95594 95565 41316a 95541->95565 95547 4131a4 95542->95547 95548 452e7c 95542->95548 95543 4131d0 DefWindowProcW 95543->95565 95549 413201 KillTimer 95544->95549 95550 452d9c 95544->95550 95552 413246 CreatePopupMenu 95545->95552 95545->95565 95553 452e68 95547->95553 95554 4131ae 95547->95554 95607 47bf30 34 API calls ___scrt_fastfail 95548->95607 95580 4130f2 95549->95580 95562 452dd7 MoveWindow 95550->95562 95563 452da1 95550->95563 95551 452e1c 95595 42e499 42 API calls 95551->95595 95552->95565 95584 47c161 95553->95584 95559 452e4d 95554->95559 95560 4131b9 95554->95560 95559->95543 95606 470ad7 22 API calls 95559->95606 95566 4131c4 95560->95566 95567 413253 95560->95567 95561 452e8e 95561->95543 95561->95565 95562->95565 95568 452da7 95563->95568 95569 452dc6 SetFocus 95563->95569 95566->95543 95577 4130f2 Shell_NotifyIconW 95566->95577 95592 41326f 44 API calls ___scrt_fastfail 95567->95592 95568->95566 95570 452db0 95568->95570 95569->95565 95593 4118e2 10 API calls 95570->95593 95575->95543 95576 413263 95576->95565 95578 452e41 95577->95578 95596 413837 95578->95596 95581 413154 95580->95581 95582 413104 ___scrt_fastfail 95580->95582 95591 413c50 DeleteObject DestroyWindow 95581->95591 95583 413123 Shell_NotifyIconW 95582->95583 95583->95581 95585 47c276 95584->95585 95586 47c179 ___scrt_fastfail 95584->95586 95585->95565 95608 413923 95586->95608 95588 47c25f KillTimer SetTimer 95588->95585 95589 47c1a0 95589->95588 95590 47c251 Shell_NotifyIconW 95589->95590 95590->95588 95591->95565 95592->95576 95593->95565 95594->95551 95595->95566 95597 413862 ___scrt_fastfail 95596->95597 95662 414212 95597->95662 95600 4138e8 95602 453386 Shell_NotifyIconW 95600->95602 95603 413906 Shell_NotifyIconW 95600->95603 95604 413923 24 API calls 95603->95604 95605 41391c 95604->95605 95605->95575 95606->95575 95607->95561 95609 41393f 95608->95609 95628 413a13 95608->95628 95630 416270 95609->95630 95612 453393 LoadStringW 95615 4533ad 95612->95615 95613 41395a 95614 416b57 22 API calls 95613->95614 95616 41396f 95614->95616 95623 413994 ___scrt_fastfail 95615->95623 95636 41a8c7 22 API calls __fread_nolock 95615->95636 95617 4533c9 95616->95617 95618 41397c 95616->95618 95637 416350 22 API calls 95617->95637 95618->95615 95620 413986 95618->95620 95635 416350 22 API calls 95620->95635 95626 4139f9 Shell_NotifyIconW 95623->95626 95624 4533d7 95624->95623 95638 4133c6 95624->95638 95626->95628 95627 4533f9 95629 4133c6 22 API calls 95627->95629 95628->95589 95629->95623 95631 42fe0b 22 API calls 95630->95631 95632 416295 95631->95632 95633 42fddb 22 API calls 95632->95633 95634 41394d 95633->95634 95634->95612 95634->95613 95635->95623 95636->95623 95637->95624 95639 4133dd 95638->95639 95640 4530bb 95638->95640 95647 4133ee 95639->95647 95642 42fddb 22 API calls 95640->95642 95644 4530c5 _wcslen 95642->95644 95643 4133e8 95643->95627 95645 42fe0b 22 API calls 95644->95645 95646 4530fe __fread_nolock 95645->95646 95648 4133fe _wcslen 95647->95648 95649 413411 95648->95649 95650 45311d 95648->95650 95657 41a587 95649->95657 95652 42fddb 22 API calls 95650->95652 95654 453127 95652->95654 95653 41341e __fread_nolock 95653->95643 95655 42fe0b 22 API calls 95654->95655 95656 453157 __fread_nolock 95655->95656 95658 41a59d 95657->95658 95661 41a598 __fread_nolock 95657->95661 95659 45f80f 95658->95659 95660 42fe0b 22 API calls 95658->95660 95660->95661 95661->95653 95663 4535a4 95662->95663 95664 4138b7 95662->95664 95663->95664 95665 4535ad DestroyIcon 95663->95665 95664->95600 95666 47c874 42 API calls _strftime 95664->95666 95665->95664 95666->95600 96513 4303fb 96514 430407 ___DestructExceptionObject 96513->96514 96542 42feb1 96514->96542 96516 430561 96572 43083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96516->96572 96517 43040e 96517->96516 96520 430438 96517->96520 96519 430568 96565 434e52 96519->96565 96531 430477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96520->96531 96553 44247d 96520->96553 96527 430457 96529 4304d8 96561 430959 96529->96561 96531->96529 96568 434e1a 38 API calls 2 library calls 96531->96568 96533 4304de 96534 4304f3 96533->96534 96569 430992 GetModuleHandleW 96534->96569 96536 4304fa 96536->96519 96537 4304fe 96536->96537 96538 430507 96537->96538 96570 434df5 28 API calls _abort 96537->96570 96571 430040 13 API calls 2 library calls 96538->96571 96541 43050f 96541->96527 96543 42feba 96542->96543 96574 430698 IsProcessorFeaturePresent 96543->96574 96545 42fec6 96575 432c94 10 API calls 3 library calls 96545->96575 96547 42fecb 96548 42fecf 96547->96548 96576 442317 96547->96576 96548->96517 96551 42fee6 96551->96517 96555 442494 96553->96555 96554 430a8c _ValidateLocalCookies 5 API calls 96556 430451 96554->96556 96555->96554 96556->96527 96557 442421 96556->96557 96558 442450 96557->96558 96559 430a8c _ValidateLocalCookies 5 API calls 96558->96559 96560 442479 96559->96560 96560->96531 96627 432340 96561->96627 96564 43097f 96564->96533 96629 434bcf 96565->96629 96568->96529 96569->96536 96570->96538 96571->96541 96572->96519 96574->96545 96575->96547 96580 44d1f6 96576->96580 96579 432cbd 8 API calls 3 library calls 96579->96548 96583 44d213 96580->96583 96584 44d20f 96580->96584 96582 42fed8 96582->96551 96582->96579 96583->96584 96586 444bfb 96583->96586 96598 430a8c 96584->96598 96587 444c07 ___DestructExceptionObject 96586->96587 96605 442f5e EnterCriticalSection 96587->96605 96589 444c0e 96606 4450af 96589->96606 96591 444c1d 96592 444c2c 96591->96592 96619 444a8f 29 API calls 96591->96619 96621 444c48 LeaveCriticalSection _abort 96592->96621 96595 444c27 96620 444b45 GetStdHandle GetFileType 96595->96620 96596 444c3d __fread_nolock 96596->96583 96599 430a97 IsProcessorFeaturePresent 96598->96599 96600 430a95 96598->96600 96602 430c5d 96599->96602 96600->96582 96626 430c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96602->96626 96604 430d40 96604->96582 96605->96589 96607 4450bb ___DestructExceptionObject 96606->96607 96608 4450df 96607->96608 96609 4450c8 96607->96609 96622 442f5e EnterCriticalSection 96608->96622 96623 43f2d9 20 API calls __dosmaperr 96609->96623 96612 4450cd 96624 4427ec 26 API calls _abort 96612->96624 96614 445117 96625 44513e LeaveCriticalSection _abort 96614->96625 96615 4450d7 __fread_nolock 96615->96591 96616 4450eb 96616->96614 96618 445000 __wsopen_s 21 API calls 96616->96618 96618->96616 96619->96595 96620->96592 96621->96596 96622->96616 96623->96612 96624->96615 96625->96615 96626->96604 96628 43096c GetStartupInfoW 96627->96628 96628->96564 96630 434bdb _abort 96629->96630 96631 434be2 96630->96631 96632 434bf4 96630->96632 96668 434d29 GetModuleHandleW 96631->96668 96653 442f5e EnterCriticalSection 96632->96653 96635 434be7 96635->96632 96669 434d6d GetModuleHandleExW 96635->96669 96639 434bfb 96650 434c99 96639->96650 96652 434c70 96639->96652 96654 4421a8 96639->96654 96641 434ce2 96677 451d29 5 API calls _ValidateLocalCookies 96641->96677 96642 434cb6 96660 434ce8 96642->96660 96644 442421 _abort 5 API calls 96649 434c88 96644->96649 96645 442421 _abort 5 API calls 96645->96650 96649->96645 96657 434cd9 96650->96657 96652->96644 96652->96649 96653->96639 96678 441ee1 96654->96678 96697 442fa6 LeaveCriticalSection 96657->96697 96659 434cb2 96659->96641 96659->96642 96698 44360c 96660->96698 96663 434d16 96666 434d6d _abort 8 API calls 96663->96666 96664 434cf6 GetPEB 96664->96663 96665 434d06 GetCurrentProcess TerminateProcess 96664->96665 96665->96663 96667 434d1e ExitProcess 96666->96667 96668->96635 96670 434d97 GetProcAddress 96669->96670 96671 434dba 96669->96671 96674 434dac 96670->96674 96672 434dc0 FreeLibrary 96671->96672 96673 434dc9 96671->96673 96672->96673 96675 430a8c _ValidateLocalCookies 5 API calls 96673->96675 96674->96671 96676 434bf3 96675->96676 96676->96632 96681 441e90 96678->96681 96680 441f05 96680->96652 96682 441e9c ___DestructExceptionObject 96681->96682 96689 442f5e EnterCriticalSection 96682->96689 96684 441eaa 96690 441f31 96684->96690 96688 441ec8 __fread_nolock 96688->96680 96689->96684 96693 441f59 96690->96693 96694 441f51 96690->96694 96691 430a8c _ValidateLocalCookies 5 API calls 96692 441eb7 96691->96692 96696 441ed5 LeaveCriticalSection _abort 96692->96696 96693->96694 96695 4429c8 _free 20 API calls 96693->96695 96694->96691 96695->96694 96696->96688 96697->96659 96699 443627 96698->96699 96700 443631 96698->96700 96702 430a8c _ValidateLocalCookies 5 API calls 96699->96702 96705 442fd7 5 API calls 2 library calls 96700->96705 96703 434cf2 96702->96703 96703->96663 96703->96664 96704 443648 96704->96699 96705->96704 95667 411098 95672 4142de 95667->95672 95671 4110a7 95673 41a961 22 API calls 95672->95673 95674 4142f5 GetVersionExW 95673->95674 95675 416b57 22 API calls 95674->95675 95676 414342 95675->95676 95677 4193b2 22 API calls 95676->95677 95679 414378 95676->95679 95678 41436c 95677->95678 95693 4137a0 95678->95693 95680 41441b GetCurrentProcess IsWow64Process 95679->95680 95685 4537df 95679->95685 95682 414437 95680->95682 95683 453824 GetSystemInfo 95682->95683 95684 41444f LoadLibraryA 95682->95684 95686 414460 GetProcAddress 95684->95686 95687 41449c GetSystemInfo 95684->95687 95686->95687 95689 414470 GetNativeSystemInfo 95686->95689 95688 414476 95687->95688 95690 41109d 95688->95690 95691 41447a FreeLibrary 95688->95691 95689->95688 95692 4300a3 29 API calls __onexit 95690->95692 95691->95690 95692->95671 95694 4137ae 95693->95694 95695 4193b2 22 API calls 95694->95695 95696 4137c2 95695->95696 95696->95679 95697 46d35f 95698 46d30c 95697->95698 95700 47df27 SHGetFolderPathW 95698->95700 95701 416b57 22 API calls 95700->95701 95702 47df54 95701->95702 95702->95698 95703 46d79f 95704 413b1c 3 API calls 95703->95704 95705 46d7bf 95704->95705 95708 419c6e 22 API calls 95705->95708 95707 46d7ef 95707->95707 95708->95707 95709 41105b 95714 41344d 95709->95714 95711 41106a 95745 4300a3 29 API calls __onexit 95711->95745 95713 411074 95715 41345d __wsopen_s 95714->95715 95716 41a961 22 API calls 95715->95716 95717 413513 95716->95717 95746 413a5a 95717->95746 95719 41351c 95753 413357 95719->95753 95722 4133c6 22 API calls 95723 413535 95722->95723 95759 41515f 95723->95759 95726 41a961 22 API calls 95727 41354d 95726->95727 95765 41a6c3 95727->95765 95730 453176 RegQueryValueExW 95731 453193 95730->95731 95732 45320c RegCloseKey 95730->95732 95733 42fe0b 22 API calls 95731->95733 95734 413578 95732->95734 95744 45321e _wcslen 95732->95744 95735 4531ac 95733->95735 95734->95711 95771 415722 95735->95771 95736 414c6d 22 API calls 95736->95744 95739 4531d4 95740 416b57 22 API calls 95739->95740 95741 4531ee ISource 95740->95741 95741->95732 95742 419cb3 22 API calls 95742->95744 95743 41515f 22 API calls 95743->95744 95744->95734 95744->95736 95744->95742 95744->95743 95745->95713 95774 451f50 95746->95774 95749 419cb3 22 API calls 95750 413a8d 95749->95750 95776 413aa2 95750->95776 95752 413a97 95752->95719 95754 451f50 __wsopen_s 95753->95754 95755 413364 GetFullPathNameW 95754->95755 95756 413386 95755->95756 95757 416b57 22 API calls 95756->95757 95758 4133a4 95757->95758 95758->95722 95760 41516e 95759->95760 95764 41518f __fread_nolock 95759->95764 95762 42fe0b 22 API calls 95760->95762 95761 42fddb 22 API calls 95763 413544 95761->95763 95762->95764 95763->95726 95764->95761 95766 41a6dd 95765->95766 95770 413556 RegOpenKeyExW 95765->95770 95767 42fddb 22 API calls 95766->95767 95768 41a6e7 95767->95768 95769 42fe0b 22 API calls 95768->95769 95769->95770 95770->95730 95770->95734 95772 42fddb 22 API calls 95771->95772 95773 415734 RegQueryValueExW 95772->95773 95773->95739 95773->95741 95775 413a67 GetModuleFileNameW 95774->95775 95775->95749 95777 451f50 __wsopen_s 95776->95777 95778 413aaf GetFullPathNameW 95777->95778 95779 413ae9 95778->95779 95780 413ace 95778->95780 95782 41a6c3 22 API calls 95779->95782 95781 416b57 22 API calls 95780->95781 95783 413ada 95781->95783 95782->95783 95784 4137a0 22 API calls 95783->95784 95785 413ae6 95784->95785 95785->95752 95786 42f698 95787 42f6a2 95786->95787 95792 42f6c3 95786->95792 95795 41af8a 95787->95795 95789 42f6b2 95791 41af8a 22 API calls 95789->95791 95793 42f6c2 95791->95793 95794 46f2f8 95792->95794 95803 474d4a 22 API calls ISource 95792->95803 95796 41af98 95795->95796 95800 41afc0 ISource 95795->95800 95797 41afa6 95796->95797 95798 41af8a 22 API calls 95796->95798 95799 41afac 95797->95799 95801 41af8a 22 API calls 95797->95801 95798->95797 95799->95800 95804 41b090 95799->95804 95800->95789 95801->95799 95803->95792 95805 41b09b ISource 95804->95805 95807 41b0d6 ISource 95805->95807 95808 42ce17 22 API calls ISource 95805->95808 95807->95800 95808->95807 95809 46d29a 95812 47de27 WSAStartup 95809->95812 95811 46d2a5 95813 47de50 gethostname gethostbyname 95812->95813 95815 47dee6 95812->95815 95813->95815 95816 47de73 __fread_nolock 95813->95816 95814 47de87 95818 47dede WSACleanup 95814->95818 95815->95811 95816->95814 95817 47dea5 inet_ntoa 95816->95817 95819 47debe _strcat 95817->95819 95818->95815 95821 47ebd1 95819->95821 95822 47ec37 95821->95822 95825 47ebe0 _strlen 95821->95825 95822->95814 95823 47ebef MultiByteToWideChar 95823->95822 95824 47ec04 95823->95824 95826 42fe0b 22 API calls 95824->95826 95825->95823 95827 47ec20 MultiByteToWideChar 95826->95827 95827->95822 96706 46d27a GetUserNameW 96707 46d292 96706->96707 96708 41defc 96711 411d6f 96708->96711 96710 41df07 96712 411d8c 96711->96712 96713 411f6f 348 API calls 96712->96713 96714 411da6 96713->96714 96715 452759 96714->96715 96717 411e36 96714->96717 96718 411dc2 96714->96718 96721 48359c 82 API calls __wsopen_s 96715->96721 96717->96710 96718->96717 96720 41289a 23 API calls 96718->96720 96720->96717 96721->96717 95828 4a2a55 95836 481ebc 95828->95836 95831 4a2a70 95838 4739c0 22 API calls 95831->95838 95832 4a2a87 95834 4a2a7c 95839 47417d 22 API calls __fread_nolock 95834->95839 95837 481ec3 IsWindow 95836->95837 95837->95831 95837->95832 95838->95834 95839->95832

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 389 4142de-41434d call 41a961 GetVersionExW call 416b57 394 453617-45362a 389->394 395 414353 389->395 396 45362b-45362f 394->396 397 414355-414357 395->397 398 453631 396->398 399 453632-45363e 396->399 400 453656 397->400 401 41435d-4143bc call 4193b2 call 4137a0 397->401 398->399 399->396 402 453640-453642 399->402 405 45365d-453660 400->405 416 4143c2-4143c4 401->416 417 4537df-4537e6 401->417 402->397 404 453648-45364f 402->404 404->394 407 453651 404->407 408 453666-4536a8 405->408 409 41441b-414435 GetCurrentProcess IsWow64Process 405->409 407->400 408->409 413 4536ae-4536b1 408->413 411 414494-41449a 409->411 412 414437 409->412 415 41443d-414449 411->415 412->415 418 4536b3-4536bd 413->418 419 4536db-4536e5 413->419 425 453824-453828 GetSystemInfo 415->425 426 41444f-41445e LoadLibraryA 415->426 416->405 420 4143ca-4143dd 416->420 421 453806-453809 417->421 422 4537e8 417->422 427 4536bf-4536c5 418->427 428 4536ca-4536d6 418->428 423 4536e7-4536f3 419->423 424 4536f8-453702 419->424 429 4143e3-4143e5 420->429 430 453726-45372f 420->430 434 4537f4-4537fc 421->434 435 45380b-45381a 421->435 431 4537ee 422->431 423->409 432 453715-453721 424->432 433 453704-453710 424->433 436 414460-41446e GetProcAddress 426->436 437 41449c-4144a6 GetSystemInfo 426->437 427->409 428->409 439 45374d-453762 429->439 440 4143eb-4143ee 429->440 441 453731-453737 430->441 442 45373c-453748 430->442 431->434 432->409 433->409 434->421 435->431 443 45381c-453822 435->443 436->437 444 414470-414474 GetNativeSystemInfo 436->444 438 414476-414478 437->438 449 414481-414493 438->449 450 41447a-41447b FreeLibrary 438->450 447 453764-45376a 439->447 448 45376f-45377b 439->448 445 453791-453794 440->445 446 4143f4-41440f 440->446 441->409 442->409 443->434 444->438 445->409 453 45379a-4537c1 445->453 451 414415 446->451 452 453780-45378c 446->452 447->409 448->409 450->449 451->409 452->409 454 4537c3-4537c9 453->454 455 4537ce-4537da 453->455 454->409 455->409
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 0041430D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,004ACB64,00000000,?,?), ref: 00414422
                                                                                                                                                                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 00414429
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00414454
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00414466
                                                                                                                                                                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00414474
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 0041447B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 004144A0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aaf28ca9ac9dff68355ec1cf01acc6150346ab212075de34b17506de4523a9e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5bd0a10c115b8233cb2554a713b1d08cb2f7d6e949969e7e1139dd94e7fea33c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aaf28ca9ac9dff68355ec1cf01acc6150346ab212075de34b17506de4523a9e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AA1C27198A2D0CFE711CB6978C05D97FA46B66741B0848FADC819BB33D2384959CB3E

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1977 4142a2-4142ba CreateStreamOnHGlobal 1978 4142da-4142dd 1977->1978 1979 4142bc-4142d3 FindResourceExW 1977->1979 1980 4142d9 1979->1980 1981 4535ba-4535c9 LoadResource 1979->1981 1980->1978 1981->1980 1982 4535cf-4535dd SizeofResource 1981->1982 1982->1980 1983 4535e3-4535ee LockResource 1982->1983 1983->1980 1984 4535f4-453612 1983->1984 1984->1980
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,004150AA,?,?,00000000,00000000), ref: 004142B2
                                                                                                                                                                                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,004150AA,?,?,00000000,00000000), ref: 004142C9
                                                                                                                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,004150AA,?,?,00000000,00000000,?,?,?,?,?,?,00414F20), ref: 004535BE
                                                                                                                                                                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,004150AA,?,?,00000000,00000000,?,?,?,?,?,?,00414F20), ref: 004535D3
                                                                                                                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(004150AA,?,?,004150AA,?,?,00000000,00000000,?,?,?,?,?,?,00414F20,?), ref: 004535E6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 746cf777421605f4214d5d84872288f6da5fa601163c1849baf0c5c19e0d5c78
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 64b352aa6eec582408cddc42f2d7f946e43335457cb45514df6342ae0d7497fa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 746cf777421605f4214d5d84872288f6da5fa601163c1849baf0c5c19e0d5c78
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E118E71600700BFD7218B65DC88FA77BBAEBC6B91F2041AEF402D6290DB71DC408675

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00412B6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00413A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,004E1418,?,00412E7F,?,?,?,00000000), ref: 00413A78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,004D2224), ref: 00452C10
                                                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,004D2224), ref: 00452C17
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: adc9694af30804778cb0f32cd20c049f26a85de0057f438f61f20be7b8d1c523
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ad4ded320dad4d48f974248dad2d2636c224a195f8523edf24c567d04a517595
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adc9694af30804778cb0f32cd20c049f26a85de0057f438f61f20be7b8d1c523
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B411D2312483456AC704FF21D9A19FE7BA4AB9175AF04142FF582421A3CF7C9A9AC71E
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0047D501
                                                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0047D50F
                                                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0047D52F
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0047D5DC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ae6df1fc43c79cceca9ac8620771c9b993d029c47febd1ffbe75dfa978aa0795
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f94cc9343f9b6e6d5958c8450b0b2dfa4962ca403455e7102376e4fbd1840aad
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae6df1fc43c79cceca9ac8620771c9b993d029c47febd1ffbe75dfa978aa0795
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D31C471108300AFD300EF54C881AEFBBF8EF99348F14492EF585821A1EB759988CB96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00455222), ref: 0047DBCE
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 0047DBDD
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0047DBEE
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0047DBFA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0d694c7e09d17afecbe423db6a296fda9315c71e712afbfc010a4e8934ba701c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 09ebdddbf36ce4036177ee0147db7007318ee147bebc28438f175371bef3acbf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d694c7e09d17afecbe423db6a296fda9315c71e712afbfc010a4e8934ba701c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DF0A031C209105B92216B78AC4D8EB3BBC9E02334B148B53F83AC21E0EBB45D55869E
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 81253f641a5f5a98bce394ca3813c4d588d245ec96745857b2e480dcbb16bba2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b52bc46e5dbfe121733fdbbb5c8bc0e645825aa0327b4366d18fcb6b8ed470db
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81253f641a5f5a98bce394ca3813c4d588d245ec96745857b2e480dcbb16bba2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FD012A1E08118E9CB9096D0DC559B9B77CAB09301FA084A3F80691040F72CD50AA76B
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(004428E9,?,00434CBE,004428E9,004D88B8,0000000C,00434E15,004428E9,00000002,00000000,?,004428E9), ref: 00434D09
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00434CBE,004428E9,004D88B8,0000000C,00434E15,004428E9,00000002,00000000,?,004428E9), ref: 00434D10
                                                                                                                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00434D22
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 055a9437ebe809f51264ae9737a8e9a537305b218d522fa2cea4adfab8ac1e9c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e2ce1280af31f4e8cff46ac7f0b083e64033e412971894a31d71b14f0566a782
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 055a9437ebe809f51264ae9737a8e9a537305b218d522fa2cea4adfab8ac1e9c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EE0B631000148ABDFA1AF55DD49A993F69EB86785F104029FC159A232CB39ED42CB88
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 0046D28C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 893398ad9dafa3edd6b738b8f27ec3f3615b9fdb97cc81ed712a2810b442ca0d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ed0a3ed3a20f4c6a0c6a86f509358568946b49f33e52ce0ab44c71645a3f08ea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 893398ad9dafa3edd6b738b8f27ec3f3615b9fdb97cc81ed712a2810b442ca0d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAD0C9B4D0516DEACB90CB90ECC8DD9B77CBB04305F100192F106A2000DB3495498F15
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: p#N
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3964851224-2222828212
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac0a59b12866e696265be126c0bcbb564f85bdc54d298cfaf696829fd8b51091
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 46ac8441f4e408f5f890657d813a83ac492ee8f03bec2790fc94a1389a817f05
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac0a59b12866e696265be126c0bcbb564f85bdc54d298cfaf696829fd8b51091
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39A26E706083419FC714DF15C480B6BB7E1BF89304F54896EE89A8B352E779EC85CB9A

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 0 49aff9-49b056 call 432340 3 49b058-49b06b call 41b567 0->3 4 49b094-49b098 0->4 14 49b0c8 3->14 15 49b06d-49b092 call 41b567 * 2 3->15 5 49b09a-49b0bb call 41b567 * 2 4->5 6 49b0dd-49b0e0 4->6 29 49b0bf-49b0c4 5->29 10 49b0e2-49b0e5 6->10 11 49b0f5-49b119 call 417510 call 417620 6->11 16 49b0e8-49b0ed call 41b567 10->16 31 49b1d8-49b1e0 11->31 32 49b11f-49b178 call 417510 call 417620 call 417510 call 417620 call 417510 call 417620 11->32 19 49b0cb-49b0cf 14->19 15->29 16->11 25 49b0d9-49b0db 19->25 26 49b0d1-49b0d7 19->26 25->6 25->11 26->16 29->6 33 49b0c6 29->33 36 49b20a-49b238 GetCurrentDirectoryW call 42fe0b GetCurrentDirectoryW 31->36 37 49b1e2-49b1fd call 417510 call 417620 31->37 80 49b17a-49b195 call 417510 call 417620 32->80 81 49b1a6-49b1d6 GetSystemDirectoryW call 42fe0b GetSystemDirectoryW 32->81 33->19 46 49b23c 36->46 37->36 50 49b1ff-49b208 call 434963 37->50 49 49b240-49b244 46->49 52 49b275-49b285 call 4800d9 49->52 53 49b246-49b270 call 419c6e * 3 49->53 50->36 50->52 62 49b28b-49b2e1 call 4807c0 call 4806e6 call 4805a7 52->62 63 49b287-49b289 52->63 53->52 68 49b2ee-49b2f2 62->68 99 49b2e3 62->99 63->68 73 49b2f8-49b321 call 4711c8 68->73 74 49b39a-49b3be CreateProcessW 68->74 84 49b32a call 4714ce 73->84 85 49b323-49b328 call 471201 73->85 78 49b3c1-49b3d4 call 42fe14 * 2 74->78 101 49b42f-49b43d CloseHandle 78->101 102 49b3d6-49b3e8 78->102 80->81 107 49b197-49b1a0 call 434963 80->107 81->46 98 49b32f-49b33c call 434963 84->98 85->98 115 49b33e-49b345 98->115 116 49b347-49b357 call 434963 98->116 99->68 109 49b49c 101->109 110 49b43f-49b444 101->110 105 49b3ea 102->105 106 49b3ed-49b3fc 102->106 105->106 111 49b3fe 106->111 112 49b401-49b42a GetLastError call 41630c call 41cfa0 106->112 107->49 107->81 113 49b4a0-49b4a4 109->113 117 49b451-49b456 110->117 118 49b446-49b44c CloseHandle 110->118 111->112 127 49b4e5-49b4f6 call 480175 112->127 120 49b4b2-49b4bc 113->120 121 49b4a6-49b4b0 113->121 115->115 115->116 137 49b359-49b360 116->137 138 49b362-49b372 call 434963 116->138 124 49b458-49b45e CloseHandle 117->124 125 49b463-49b468 117->125 118->117 128 49b4be 120->128 129 49b4c4-49b4e3 call 41cfa0 CloseHandle 120->129 121->127 124->125 131 49b46a-49b470 CloseHandle 125->131 132 49b475-49b49a call 4809d9 call 49b536 125->132 128->129 129->127 131->132 132->113 137->137 137->138 146 49b37d-49b398 call 42fe14 * 3 138->146 147 49b374-49b37b 138->147 146->78 147->146 147->147
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0049B198
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0049B1B0
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0049B1D4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0049B200
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0049B214
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0049B236
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0049B332
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004805A7: GetStdHandle.KERNEL32(000000F6), ref: 004805C6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0049B34B
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0049B366
                                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0049B3B6
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0049B407
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0049B439
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0049B44A
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0049B45C
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0049B46E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0049B4E3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 82224c757f7ea9d4aa5fa78723aab2b1a69151092d2096864afd3e52562c1ca9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 25048c09a4b289408e7811efd2d9f096f84f233f76021500413f10eee37acff8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82224c757f7ea9d4aa5fa78723aab2b1a69151092d2096864afd3e52562c1ca9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2F18F315042009FCB14EF25D985B6FBBE1EF85314F14856EF8855B2A2DB39EC44CB9A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 0041D807
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0041DA07
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041DB28
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0041DB7B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0041DB89
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041DB9F
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0041DBB1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5cdbbfa8e76e98f57142b31cde59ae90204db4ec5eda4dcd21b983d5e70bbd11
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 233eb11a11d6ee92a0007f630f6eca49b9dfb503b303113e6136d5293f7cdb47
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cdbbfa8e76e98f57142b31cde59ae90204db4ec5eda4dcd21b983d5e70bbd11
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C42E6B0A08641EFD724CF25C984BAAB7E4BF45304F14452FE4568B391D7B8E885CB8B

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00412D07
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 00412D31
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00412D42
                                                                                                                                                                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 00412D5F
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00412D6F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 00412D85
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00412D94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 32c5a8e4bb33209f5f27b13525c99b181c67f46ff3983be29a8df546a1a241be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 26d889eeab7737b67dd740a4315651944a1799193d87aa314ad0eb52171a6d8d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32c5a8e4bb33209f5f27b13525c99b181c67f46ff3983be29a8df546a1a241be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8621E3B5D41259AFDB40DFA4E889BDDBFB4FB09700F00812AF911AA2A1D7B50540CF98

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 457 45065b-45068b call 45042f 460 4506a6-4506b2 call 445221 457->460 461 45068d-450698 call 43f2c6 457->461 467 4506b4-4506c9 call 43f2c6 call 43f2d9 460->467 468 4506cb-450714 call 45039a 460->468 466 45069a-4506a1 call 43f2d9 461->466 477 45097d-450983 466->477 467->466 475 450716-45071f 468->475 476 450781-45078a GetFileType 468->476 479 450756-45077c GetLastError call 43f2a3 475->479 480 450721-450725 475->480 481 4507d3-4507d6 476->481 482 45078c-4507bd GetLastError call 43f2a3 CloseHandle 476->482 479->466 480->479 486 450727-450754 call 45039a 480->486 484 4507df-4507e5 481->484 485 4507d8-4507dd 481->485 482->466 496 4507c3-4507ce call 43f2d9 482->496 489 4507e9-450837 call 44516a 484->489 490 4507e7 484->490 485->489 486->476 486->479 500 450847-45086b call 45014d 489->500 501 450839-450845 call 4505ab 489->501 490->489 496->466 507 45086d 500->507 508 45087e-4508c1 500->508 501->500 506 45086f-450879 call 4486ae 501->506 506->477 507->506 510 4508c3-4508c7 508->510 511 4508e2-4508f0 508->511 510->511 513 4508c9-4508dd 510->513 514 4508f6-4508fa 511->514 515 45097b 511->515 513->511 514->515 516 4508fc-45092f CloseHandle call 45039a 514->516 515->477 519 450931-45095d GetLastError call 43f2a3 call 445333 516->519 520 450963-450977 516->520 519->520 520->515
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0045039A: CreateFileW.KERNEL32(00000000,00000000,?,00450704,?,?,00000000,?,00450704,00000000,0000000C), ref: 004503B7
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0045076F
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00450776
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileType.KERNEL32(00000000), ref: 00450782
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0045078C
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00450795
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004507B5
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004508FF
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00450931
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00450938
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 62422ab422a217111100034ea33636ba52f09ab7fcb2cecb204abd2e280dd0aa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8e904d2056069bcdf7042deb4b8b28dc10fc79de7f2d6027b8a517a76bdb949f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62422ab422a217111100034ea33636ba52f09ab7fcb2cecb204abd2e280dd0aa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AA138369001448FDF19AF68D891BAE7BA0AB0A325F14015EFC119F3D2DB799C17CB99

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00413A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,004E1418,?,00412E7F,?,?,?,00000000), ref: 00413A78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00413357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00413379
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0041356A
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0045318D
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 004531CE
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00453210
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00453277
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00453286
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 16a25dc0369a1aa6e1f6df93f3143bc5b33ed0faa7bd15497cd71a9bc1033406
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e858ca5e4124b1a09b43b7b6f1e66bc920bdadb0341b8ba7d42d13a84b332d22
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16a25dc0369a1aa6e1f6df93f3143bc5b33ed0faa7bd15497cd71a9bc1033406
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66717F714043409EC314DF66DD8299BBBE8BF95744F40443FF94587262EBB89A88CF69

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00412B8E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00412B9D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00412BB3
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 00412BC5
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 00412BD7
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00412BEF
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 00412C40
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00412CD4: GetSysColorBrush.USER32(0000000F), ref: 00412D07
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00412CD4: RegisterClassExW.USER32(00000030), ref: 00412D31
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00412CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00412D42
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00412CD4: InitCommonControlsEx.COMCTL32(?), ref: 00412D5F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00412CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00412D6F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00412CD4: LoadIconW.USER32(000000A9), ref: 00412D85
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00412CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00412D94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5f3defe11aa67fa14354c54093b3ed26a43743fd2890b839e2a8da65b06e3452
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3b2bc01a16742ff9486beedea7918da6c5c0350a629f755a44a63e5c1f45029d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f3defe11aa67fa14354c54093b3ed26a43743fd2890b839e2a8da65b06e3452
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D210974E40358ABEB109FA5ECD5AAD7FB4FB48B50F00403AE901AA6B1D7B51540DF98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0041BB4E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: p#N$p#N$p#N$p#N$p%N$p%N$x#N$x#N
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-494311825
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8a64d12307e4e390af64acb4cfcc454f76e6b9f434aa96bce3073747270745ac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 506366aa057c60245765c5e74e2f2a7793ee1dc189930ce2cd01e309ae8887d5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a64d12307e4e390af64acb4cfcc454f76e6b9f434aa96bce3073747270745ac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5532AB70A002099FCB14CF55C994ABBB7B9EF44344F14805BED15AB391D7BCAD82CB9A

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 805 413170-413185 806 4131e5-4131e7 805->806 807 413187-41318a 805->807 806->807 810 4131e9 806->810 808 4131eb 807->808 809 41318c-413193 807->809 811 4131f1-4131f6 808->811 812 452dfb-452e23 call 4118e2 call 42e499 808->812 813 413265-41326d PostQuitMessage 809->813 814 413199-41319e 809->814 815 4131d0-4131d8 DefWindowProcW 810->815 816 4131f8-4131fb 811->816 817 41321d-413244 SetTimer RegisterWindowMessageW 811->817 851 452e28-452e2f 812->851 822 413219-41321b 813->822 819 4131a4-4131a8 814->819 820 452e7c-452e90 call 47bf30 814->820 821 4131de-4131e4 815->821 823 413201-41320f KillTimer call 4130f2 816->823 824 452d9c-452d9f 816->824 817->822 826 413246-413251 CreatePopupMenu 817->826 827 452e68-452e72 call 47c161 819->827 828 4131ae-4131b3 819->828 820->822 844 452e96 820->844 822->821 839 413214 call 413c50 823->839 836 452dd7-452df6 MoveWindow 824->836 837 452da1-452da5 824->837 826->822 840 452e77 827->840 833 452e4d-452e54 828->833 834 4131b9-4131be 828->834 833->815 838 452e5a-452e63 call 470ad7 833->838 842 413253-413263 call 41326f 834->842 843 4131c4-4131ca 834->843 836->822 845 452da7-452daa 837->845 846 452dc6-452dd2 SetFocus 837->846 838->815 839->822 840->822 842->822 843->815 843->851 844->815 845->843 847 452db0-452dc1 call 4118e2 845->847 846->822 847->822 851->815 855 452e35-452e48 call 4130f2 call 413837 851->855 855->815
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0041316A,?,?), ref: 004131D8
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,0041316A,?,?), ref: 00413204
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00413227
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0041316A,?,?), ref: 00413232
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00413246
                                                                                                                                                                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00413267
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4d7a731822c9f1eb19ae1bfe0d2bbd7754fc1f3ff387ec4789a8d7fc6d7e87a2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6c59f49d2d4b00ad51ea740e1028840623781f8c34ef55a238766ca6cf6b1d49
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d7a731822c9f1eb19ae1bfe0d2bbd7754fc1f3ff387ec4789a8d7fc6d7e87a2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F411935380144B6DB146F689D8D7FE3A59E706346F04413BF901892B2CBBD9EC1876E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: D%N$D%N$D%N$D%N$D%ND%N$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-465020055
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 62ad6ead034a5a7d9f5e09dac759bac245bd67147af77915c5c95c200de51e9e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: df5a792558cdc67f6a9d26343e17f7f96aab77dab69aaa5edb3678b55f59b8b1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62ad6ead034a5a7d9f5e09dac759bac245bd67147af77915c5c95c200de51e9e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24C2A179A00214DFCB14CF5AC880AAEB7B1BF08314F54856BED16AB351D379ED82CB59
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0041FE66
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: D%N$D%N$D%N$D%N$D%ND%N
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-151714396
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 72de27f1d4e81292cea82ca0e162698e9bf35bc5821866b81af271eff7c48185
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 61c6448e5b8290e586e0019ff94775560ac3dd63477969fe731b29cc6b67c6c4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72de27f1d4e81292cea82ca0e162698e9bf35bc5821866b81af271eff7c48185
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ACB28D74608341CFCB14CF15D480A6AB7F1BF89304F24496EE9968B351D779EC8ACB9A

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1814 411410-411449 1815 4524b8-4524b9 DestroyWindow 1814->1815 1816 41144f-411465 mciSendStringW 1814->1816 1819 4524c4-4524d1 1815->1819 1817 4116c6-4116d3 1816->1817 1818 41146b-411473 1816->1818 1821 4116d5-4116f0 UnregisterHotKey 1817->1821 1822 4116f8-4116ff 1817->1822 1818->1819 1820 411479-411488 call 41182e 1818->1820 1823 452500-452507 1819->1823 1824 4524d3-4524d6 1819->1824 1835 45250e-45251a 1820->1835 1836 41148e-411496 1820->1836 1821->1822 1826 4116f2-4116f3 call 4110d0 1821->1826 1822->1818 1827 411705 1822->1827 1823->1819 1828 452509 1823->1828 1829 4524e2-4524e5 FindClose 1824->1829 1830 4524d8-4524e0 call 416246 1824->1830 1826->1822 1827->1817 1828->1835 1834 4524eb-4524f8 1829->1834 1830->1834 1834->1823 1840 4524fa-4524fb call 4832b1 1834->1840 1837 452524-45252b 1835->1837 1838 45251c-45251e FreeLibrary 1835->1838 1841 452532-45253f 1836->1841 1842 41149c-4114c1 call 41cfa0 1836->1842 1837->1835 1843 45252d 1837->1843 1838->1837 1840->1823 1844 452566-45256d 1841->1844 1845 452541-45255e VirtualFree 1841->1845 1851 4114c3 1842->1851 1852 4114f8-411503 CoUninitialize 1842->1852 1843->1841 1844->1841 1849 45256f 1844->1849 1845->1844 1848 452560-452561 call 483317 1845->1848 1848->1844 1855 452574-452578 1849->1855 1854 4114c6-4114f6 call 411a05 call 4119ae 1851->1854 1852->1855 1856 411509-41150e 1852->1856 1854->1852 1855->1856 1860 45257e-452584 1855->1860 1858 411514-41151e 1856->1858 1859 452589-452596 call 4832eb 1856->1859 1863 411524-4115a5 call 41988f call 411944 call 4117d5 call 42fe14 call 41177c call 41988f call 41cfa0 call 4117fe call 42fe14 1858->1863 1864 411707-411714 call 42f80e 1858->1864 1872 452598 1859->1872 1860->1856 1876 45259d-4525bf call 42fdcd 1863->1876 1904 4115ab-4115cf call 42fe14 1863->1904 1864->1863 1874 41171a 1864->1874 1872->1876 1874->1864 1883 4525c1 1876->1883 1886 4525c6-4525e8 call 42fdcd 1883->1886 1892 4525ea 1886->1892 1894 4525ef-452611 call 42fdcd 1892->1894 1900 452613 1894->1900 1903 452618-452625 call 4764d4 1900->1903 1909 452627 1903->1909 1904->1886 1910 4115d5-4115f9 call 42fe14 1904->1910 1913 45262c-452639 call 42ac64 1909->1913 1910->1894 1914 4115ff-411619 call 42fe14 1910->1914 1919 45263b 1913->1919 1914->1903 1920 41161f-411643 call 4117d5 call 42fe14 1914->1920 1921 452640-45264d call 483245 1919->1921 1920->1913 1929 411649-411651 1920->1929 1927 45264f 1921->1927 1930 452654-452661 call 4832cc 1927->1930 1929->1921 1931 411657-411675 call 41988f call 41190a 1929->1931 1936 452663 1930->1936 1931->1930 1939 41167b-411689 1931->1939 1940 452668-452675 call 4832cc 1936->1940 1939->1940 1941 41168f-4116c5 call 41988f * 3 call 411876 1939->1941 1946 452677 1940->1946 1946->1946
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00411459
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 004114F8
                                                                                                                                                                                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 004116DD
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 004524B9
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0045251E
                                                                                                                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0045254B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fce59c1102903151d5f4b7688968df601bcdfd2800a9227e11e943ff6f888bd3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1cdaf9cef9cef249be199b6956ef20ef562f5cfe89942317c1ea88c597efcc65
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fce59c1102903151d5f4b7688968df601bcdfd2800a9227e11e943ff6f888bd3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAD1CE30701222DFCB19EF15C594A6AF7A0BF06705F1441AFE90A6B362DB38AC56CF49

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1953 47de27-47de4a WSAStartup 1954 47dee6-47def2 call 434983 1953->1954 1955 47de50-47de71 gethostname gethostbyname 1953->1955 1963 47def3-47def6 1954->1963 1955->1954 1956 47de73-47de7a 1955->1956 1958 47de83-47de85 1956->1958 1959 47de7c-47de81 1956->1959 1961 47de87-47de94 call 434983 1958->1961 1962 47de96-47dedb call 430e20 inet_ntoa call 43d5f0 call 47ebd1 call 434983 call 42fe14 1958->1962 1959->1958 1959->1959 1968 47dede-47dee4 WSACleanup 1961->1968 1962->1968 1968->1963
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9e2aa5f9d5871fd23f62a04ad981a394069cf056d5d5ba26d9267c2e4c30a421
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0be74e1a5556144794af25f9413a68f80be1d4a0109a6e9c52a7da8c556888a8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e2aa5f9d5871fd23f62a04ad981a394069cf056d5d5ba26d9267c2e4c30a421
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0113671900115ABDB25BB319C4AEEF7BBCDF55325F00417FF0099A191EF789A818A58

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1987 412c63-412cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00412C91
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00412CB2
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00411CAD,?), ref: 00412CC6
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00411CAD,?), ref: 00412CCF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2593c6742b82fe79092b42ec5e3f34119de21b5e21aa63ce0c963a6b0e605cb1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 99052c86cc8cf3efcc0869b0853d3bb92962d71e3989a705adee18fcf6d74e1a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2593c6742b82fe79092b42ec5e3f34119de21b5e21aa63ce0c963a6b0e605cb1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5F03A759802D07AFB700713AC88E772EBDD7C7F50B00002AFD00AA5B1C2750840DAB8

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 2412 413b1c-413b27 2413 413b99-413b9b 2412->2413 2414 413b29-413b2e 2412->2414 2416 413b8c-413b8f 2413->2416 2414->2413 2415 413b30-413b48 RegOpenKeyExW 2414->2415 2415->2413 2417 413b4a-413b69 RegQueryValueExW 2415->2417 2418 413b80-413b8b RegCloseKey 2417->2418 2419 413b6b-413b76 2417->2419 2418->2416 2420 413b90-413b97 2419->2420 2421 413b78-413b7a 2419->2421 2422 413b7e 2420->2422 2421->2422 2422->2418
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00413B0F,SwapMouseButtons,00000004,?), ref: 00413B40
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00413B0F,SwapMouseButtons,00000004,?), ref: 00413B61
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00413B0F,SwapMouseButtons,00000004,?), ref: 00413B83
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 089459aa4bae07c699fe4cf93e00379ad960607a0c012dee4c00178955b40e5d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: efe99ebc86e2a43639fa0a45ccb95c55ad0c1e52a376fff70b7430767290cc3a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 089459aa4bae07c699fe4cf93e00379ad960607a0c012dee4c00178955b40e5d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34112AB5515208FFDB208FA5DC84AEFBBB8EF05745B10446AA805D7211E235AE809768

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 2423 46d3a0-46d3a9 2424 46d376-46d37b 2423->2424 2425 46d3ab-46d3b7 2423->2425 2426 46d292-46d2a8 2424->2426 2427 46d3c9 2425->2427 2428 46d3b9-46d3c7 GetProcAddress 2425->2428 2432 46d2a9 2426->2432 2429 46d3ce-46d3de 2427->2429 2428->2427 2428->2429 2429->2426 2433 46d3e4-46d3eb FreeLibrary 2429->2433 2432->2432 2433->2426
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0046D3BF
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 0046D3E5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f1f536a6f2a6af520e501bc44b8f85bf0ddf890d1d1d9cf08b3cb1e71b5a83b9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: eb3fd32eb4a23ec234452eacef63ff6ae43b5d4cafe3d40ef5ada43a0b1292ec
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1f536a6f2a6af520e501bc44b8f85bf0ddf890d1d1d9cf08b3cb1e71b5a83b9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3F055B1F05A208BD7B102115CB4AAA3720AF11702B98C1A7EC02E9308F72CCC818ADF
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 004533A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00413A04
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3cfa4a6120bdb71dbfc998775039c3311db7cd32a98a744cce4c29e7cc43b322
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 64eb98bd1e8a2c6d8bf1d1448a80795433b550d303183492142cb03938254339
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3cfa4a6120bdb71dbfc998775039c3311db7cd32a98a744cce4c29e7cc43b322
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E31E571448304AAD321EF20DC45BEBB7D8AF44719F10092FF999931A1DB789A89C7CE
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00452C8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00413AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00413A97,?,?,00412E7F,?,?,?,00000000), ref: 00413AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00412DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00412DC4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X$`eM
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 779396738-3105956497
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 007bc4fc2ed29e8fa6074b4542330180b982ea32c1c1f0f6e4dc116566c22c30
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 60189ebbf70a092f4650bb241f0bb35d40b29c1db4a319a09a0ab6a936fb48da
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 007bc4fc2ed29e8fa6074b4542330180b982ea32c1c1f0f6e4dc116566c22c30
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F221C671A00258ABDB41DF95D8457EE7BF89F49305F00805BE405E7341DBFC55898F69
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00430668
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004332A4: RaiseException.KERNEL32(?,?,?,0043068A,?,004E1444,?,?,?,?,?,?,0043068A,00411129,004D8738,00411129), ref: 00433304
                                                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00430685
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 69e14e7717e1c5e950dc7e9d52de0ed288cfc225bbd858c076ed927c420365e1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8a9ef89cd59e2d12a381263514402eb75b796a092c879378687861d6288dc8f0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69e14e7717e1c5e950dc7e9d52de0ed288cfc225bbd858c076ed927c420365e1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBF0283090020C73CB00FAA6E856D9F777C5E04314FA0423BB814D16D5EF78DA59C58C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00411BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00411BF4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00411BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00411BFC
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00411BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00411C07
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00411BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00411C12
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00411BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00411C1A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00411BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00411C22
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00411B4A: RegisterWindowMessageW.USER32(00000004,?,004112C4), ref: 00411BA2
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0041136A
                                                                                                                                                                                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 00411388
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 004524AB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f027a6039df0b6a9ccfefb81605198734c514decc3f3f1bf7136d63f389a4569
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b84454b7ec4f0764e400905ca68859637c0bfc71ced587ec1fd0445a8f5a922f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f027a6039df0b6a9ccfefb81605198734c514decc3f3f1bf7136d63f389a4569
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 807181B4991380AF8384EF7AA9C56A93AE4BB89344754853FD41ACB372E7344481CF4D
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00413923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00413A04
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0047C259
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 0047C261
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0047C270
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 19cbec374081e78010e2f5191070ee544f18fa0f3289eaef025c164c73595352
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 07c0a4e9dda9abd1281bfa016e86650e58038c89447dd5e7653cab4097062b5a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19cbec374081e78010e2f5191070ee544f18fa0f3289eaef025c164c73595352
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7731B170904344AFEB22CF6498D5BE7BBEC9B06308F0044DED69EA7242C7785A85CB59
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,?,?,004485CC,?,004D8CC8,0000000C), ref: 00448704
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,004485CC,?,004D8CC8,0000000C), ref: 0044870E
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00448739
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cce0ef7157022dc22e8da79089ef6260ca41a62ec3158b915f3db859766f3306
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ea73b3928fc640aac435520ba355ecc7594b0d5115cddce301038186b9cb4e05
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cce0ef7157022dc22e8da79089ef6260ca41a62ec3158b915f3db859766f3306
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA016F3360416027FAA16634588577F27594B92778F36011FFC148B2D3DDAC8C81815C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0041DB7B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0041DB89
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041DB9F
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0041DBB1
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00461CC9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7dc6f04953acee438d6cfbe4919970260107ddd43f23a896f61b748bab606d7e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 549212170e5995362c6f35e5c4ec1d5f8b3e2d2477322f221449ac2b3544161b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7dc6f04953acee438d6cfbe4919970260107ddd43f23a896f61b748bab606d7e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AF054706443419BE770D761CC85FDB77ACEB45310F10452AE61A831D0DB38A4848B1E
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 004217F6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a4ad1aecee61130cc163536f8a30ae160d0fab161993f3757f15766bd7db4cf2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a776517bb2fe5df75cedd954906f4bafdafd1e5466ba507881bd09a3726e9400
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4ad1aecee61130cc163536f8a30ae160d0fab161993f3757f15766bd7db4cf2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7422CE706083119FC714DF15E480B2ABBF1BF95308F54896EF8868B361D779E885CB8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4282b0ab2aa09d447ef89be6d49a17f806d6ee72f0f536aeab346107083df45c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4de982e3faeed224387d436d7402ae6ea5d0e57d0f1fbb3cd50b79ff0a19c1be
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4282b0ab2aa09d447ef89be6d49a17f806d6ee72f0f536aeab346107083df45c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0732F430B00614DFCB14DF55D885BAEB7B0AF04314F9445ABE816A73A2E739ED84CB5A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetComputerNameW.KERNEL32(?,?), ref: 0046D375
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ComputerName
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3545744682-893830106
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9f28c2ab32197a4aa4f6a19e707c951d35014d7caa80fa7b810ba7fad5108f3a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7fbf27e96013c9bd0dab01d335eebd70a8c76fbb4217e2dc799425f00972ee65
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f28c2ab32197a4aa4f6a19e707c951d35014d7caa80fa7b810ba7fad5108f3a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93D0C9B5D05168EACB90CB80ECC8DD9B7BCBB04305F504192F402A2000E77895499B16
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00413908
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f9938d2b0b43a721b09cec2748b82e54fc3efe950bbc5c5b80701b8e260995e1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 056957f1de2ae35761f1b6e384e14098924950fae4bfab9b2b904b30d0ce5a52
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9938d2b0b43a721b09cec2748b82e54fc3efe950bbc5c5b80701b8e260995e1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B31AEB06043009FE320EF65D8847D7BBE8FB49709F00092FF99987251E775AA84CB5A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0042F661
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0041D730: GetInputState.USER32 ref: 0041D807
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0046F2DE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12c28d855accd201bc2b3bfc37119bf12fa153e1894a38738301fabeec9362f7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6b4aa508ff43c5fcbd79eb740f9a3b29f5e869f4e5e1717f3dd2a331738286c1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12c28d855accd201bc2b3bfc37119bf12fa153e1894a38738301fabeec9362f7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8F08271240215AFD350EF65D445B9ABBE5FF45764F00003AE859C72A0EB70A840CF99
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00414E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00414EDD,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414E9C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00414E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00414EAE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00414E90: FreeLibrary.KERNEL32(00000000,?,?,00414EDD,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414EC0
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414EFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00414E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00453CDE,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414E62
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00414E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00414E74
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00414E59: FreeLibrary.KERNEL32(00000000,?,?,00453CDE,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414E87
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7105be3e625b6789eedda4a0fb4253c0138869e0127055b4b7711cd55418853a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 900f2c9c90345bbf6c8c6cc6d72cff397e7799e8d9f53e8a554612d68bf07ed7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7105be3e625b6789eedda4a0fb4253c0138869e0127055b4b7711cd55418853a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39112732600305ABCF11BF62DD02FED77A4AF80715F10842FF442AA2C1DE789A86D758
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2ba38ccc1f517318ac4ca6c83e4bfe39dc5b3b419bedfe04272d4e55b40f7bb4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 468fc146550a3b5ad369d51ca4c32303ba9c9804c984b30da46b8717e1514b66
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ba38ccc1f517318ac4ca6c83e4bfe39dc5b3b419bedfe04272d4e55b40f7bb4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C11187590410AAFDB15DF58E94199F7BF5EF48314F14406AFC08AB312EA31EA11CBA9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00444C7D: RtlAllocateHeap.NTDLL(00000008,00411129,00000000,?,00442E29,00000001,00000364,?,?,?,0043F2DE,00443863,004E1444,?,0042FDF5,?), ref: 00444CBE
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044506C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3207294c87015c732eee2cb8e60bba1371940945a62811add9f7db552efcf610
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9014E762047055BF7318F55D881A5AFBEDFB85370F65051EF184932C1EA746805C778
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4d792ed2e3683cdd0f0f3db6df7e6a3928387465b157af95a35fa66ad32eb828
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DF0F932912A14D6E6313A679C06B5B37989F66339F50171FF420922D2CB7CD40285AD
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,00411129,00000000,?,00442E29,00000001,00000364,?,?,?,0043F2DE,00443863,004E1444,?,0042FDF5,?), ref: 00444CBE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 00b8a9029b60a4de6008d7f84fe3df22ef27a5458a4a8b3990a9dd5d917f4057
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7ee51492ea6bf53f0f876b325c3ebd3a3d483ebfaeec00ef9577486e0ae18ae0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00b8a9029b60a4de6008d7f84fe3df22ef27a5458a4a8b3990a9dd5d917f4057
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAF0B43164222466FB215F62AC85B5B3788AFC17B1B1E4127BC15AB2D1CA38D80146AC
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,004E1444,?,0042FDF5,?,?,0041A976,00000010,004E1440,004113FC,?,004113C6,?,00411129), ref: 00443852
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f80a1775c4178c73938ae438c7dc3135fc328c179332c78d4bdc76bbfe87b6fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2be2194f537c97b26d387be2b5a0cfa5e511e3eb05b278967ff7e17510578f57
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f80a1775c4178c73938ae438c7dc3135fc328c179332c78d4bdc76bbfe87b6fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49E0E53110022496F6213E679C01B9BB6C9AB82FB2F050037BC14966D1DB29ED0185ED
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414F6D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5e81d9c48a0a96b64a1673927d00dc671cac0e2df3dc051f73cd1d71df787b82
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d8e467e417625fc9cc4bbec40cd4c4cc744f867c383fa02e1d3cfa8514ed483f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e81d9c48a0a96b64a1673927d00dc671cac0e2df3dc051f73cd1d71df787b82
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BF0A970105302CFCB348F21D4908A2BBE0EF44329320897FE1EA86720C739988ADF08
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 004A2A66
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1c12b465f1a897295ca47a6b7ac2352397185d511a2daf52b6b321ac2aa30acf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2adda7da943e03969f9efe6a3a539bc8c6ab1c2384465282f44adeaf0f934759
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c12b465f1a897295ca47a6b7ac2352397185d511a2daf52b6b321ac2aa30acf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50E0DF72340116AEC750EA35DC809FE734CEB61399B00443BAC2AC2100DB788986A2A8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0041314E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8d4745098d247c865b053b599f1c001060be833388ed5f776e639976ecd23720
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9644816f2644e973a62ff5c4221b72a75d44b3e4d76f69f2c84862296c4903f2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d4745098d247c865b053b599f1c001060be833388ed5f776e639976ecd23720
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAF0A7709403449FE752DF24DC857D67BBCA70570CF0000F9A54896292D77447C8CF49
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00412DC4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 07e93df19021665f8703897f14feb267f6a17ad950f393ec9de9c6906b6ee212
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2739d31557871911e61141ce964b9a973c10960a1f6eb8ab37d91c0c6c9ed021
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07e93df19021665f8703897f14feb267f6a17ad950f393ec9de9c6906b6ee212
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FE0C273A042245BCB20A2999C06FEA77EDDFC8794F0500B6FD09E7258DA64ED848698
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00413837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00413908
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0041D730: GetInputState.USER32 ref: 0041D807
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00412B6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004130F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0041314E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 448c220d5c012b6285b664cea2ddf5140af79e0b910bfb50521a8966eba76f2c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 05eef3e647f2d1bdc569f713e98c19156a91d242edd2c6bba7c316fc13daa8e0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 448c220d5c012b6285b664cea2ddf5140af79e0b910bfb50521a8966eba76f2c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AE04F3160424407CA04BF66A8525EDA7999B9535AF40553FF142862A3CF6C89C5435A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 0047DF40
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FolderPath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2987691875-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f6705d9227ba7567bc0ce9352d06973421fd87983c5233cff2053ced5b742954
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2fe7420eb5bb318cdf2d4631e4c232d890854f23421bac1ee5dcfe98f4f5da88
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6705d9227ba7567bc0ce9352d06973421fd87983c5233cff2053ced5b742954
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6ED05EA2A002282BDF60A6759C0DDF73AACC744214F0006B1786DD3152E924ED8486B4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,00000000,?,00450704,?,?,00000000,?,00450704,00000000,0000000C), ref: 004503B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 13cd5b35064a8f4c334f2466d3f35b3b711b8666d2090b4f2faec2d5c0f6257b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 04a77af7f8c2275ecb2ffb4b20581333ca1a498ae7f0c6d44ef901ceab7b802d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13cd5b35064a8f4c334f2466d3f35b3b711b8666d2090b4f2faec2d5c0f6257b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23D06C3214010DBBDF028F84DD46EDA3FAAFB48714F014010BE1856020C736E821AB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00411CBC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a651408382e47b846d8772c1fe62edfba992f306b6b4cddaca8a63fcdc23facc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c43445fa6cd2b0e5a4a152cc0ed159e05a7acda552d4d864697e47614e2418b9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a651408382e47b846d8772c1fe62edfba992f306b6b4cddaca8a63fcdc23facc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20C09B356C0354BFF2144780BDCAF107754A348B00F444011F6095D5F3C7F11810D758
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 004A961A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004A965B
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 004A969F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004A96C9
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 004A96F2
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 004A978B
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 004A9798
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004A97AE
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 004A97B8
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004A97E9
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 004A9810
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,004A7E95), ref: 004A9918
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 004A992E
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 004A9941
                                                                                                                                                                                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 004A994A
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 004A99AF
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 004A99BC
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004A99D6
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 004A99E1
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 004A9A19
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004A9A26
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 004A9A80
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 004A9AAE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 004A9AEB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 004A9B1A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 004A9B3B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 004A9B4A
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 004A9B68
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004A9B75
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 004A9B93
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 004A9BFA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 004A9C2B
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 004A9C84
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 004A9CB4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 004A9CDE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 004A9D01
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 004A9D4E
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 004A9D82
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429944: GetWindowLongW.USER32(?,000000EB), ref: 00429952
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004A9E05
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F$p#N
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429851547-2054023450
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3faf7f7d99aa7be426bc0ffa34db28e195b7383e21ce021d671e6d87b7168031
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2872065ed9abebc30ef48a79d199d808c24ffbffe602ce20e88ab05f5eb9e2d2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3faf7f7d99aa7be426bc0ffa34db28e195b7383e21ce021d671e6d87b7168031
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA42AC74605240AFDB24CF24CC84AABBBE5FF5A314F14062EF699872A1D735EC50CB5A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 004A48F3
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 004A4908
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 004A4927
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 004A494B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 004A495C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 004A497B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 004A49AE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 004A49D4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 004A4A0F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 004A4A56
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 004A4A7E
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 004A4A97
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 004A4AF2
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 004A4B20
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004A4B94
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 004A4BE3
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 004A4C82
                                                                                                                                                                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 004A4CAE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 004A4CC9
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 004A4CF1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 004A4D13
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 004A4D33
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 004A4D5A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6d23585f77e9bf7a1ab9b6457d622bd789e1dfe4831b7e7b6fb5b3df4ce861c1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d4e54a8277d1ec3bdc5d3dffb94d56975de19d66760bfbbcc03ba14aa7d86c4f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d23585f77e9bf7a1ab9b6457d622bd789e1dfe4831b7e7b6fb5b3df4ce861c1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D812D171600214AFEB258F24DC49FAF7BF8AFD6314F10412AF515EA2E1DBB89941CB58
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0042F998
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0046F474
                                                                                                                                                                                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 0046F47D
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 0046F48A
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0046F494
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0046F4AA
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0046F4B1
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0046F4BD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0046F4CE
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0046F4D6
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0046F4DE
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0046F4E1
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0046F4F6
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0046F501
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0046F50B
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0046F510
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0046F519
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0046F51E
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0046F528
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0046F52D
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0046F530
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0046F557
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2b396dec389d5808e26e17054d6bf84b8e6eb8f18ddd4c07db2f3a4fc30e717a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6f0a8fd8c16c7855d3511cfa0acd8bab40b8d326641864457239685d22461f6e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b396dec389d5808e26e17054d6bf84b8e6eb8f18ddd4c07db2f3a4fc30e717a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77315471B40328BFEB206BB55C8AFBF7E6CEB45B50F100076F601E61D1DAB55D00AA69
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004716C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0047170D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004716C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0047173A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004716C3: GetLastError.KERNEL32 ref: 0047174A
                                                                                                                                                                                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00471286
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 004712A8
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004712B9
                                                                                                                                                                                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004712D1
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 004712EA
                                                                                                                                                                                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 004712F4
                                                                                                                                                                                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00471310
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004710BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004711FC), ref: 004710D4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004710BF: CloseHandle.KERNEL32(?,?,004711FC), ref: 004710E9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $default$winsta0$ZM
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 22674027-4222036657
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 69e0ae164bb8968abb69f16b95a6b97d319ef9389a12664555fe694c40802967
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5ebe5b4610c0680d9d62e6ad8f3315e4581e40c96d5973091170d4397814dd83
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69e0ae164bb8968abb69f16b95a6b97d319ef9389a12664555fe694c40802967
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A481A171900209AFDF219FA8DC49FEF7FB9EF05704F14812AF914A62A0D7388944CB69
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004710F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00471114
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004710F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 00471120
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004710F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 0047112F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004710F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 00471136
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004710F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0047114D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00470BCC
                                                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00470C00
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00470C17
                                                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00470C51
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00470C6D
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00470C84
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00470C8C
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00470C93
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00470CB4
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00470CBB
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00470CEA
                                                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00470D0C
                                                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00470D1E
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00470D45
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00470D4C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00470D55
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00470D5C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00470D65
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00470D6C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00470D78
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00470D7F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00471193: GetProcessHeap.KERNEL32(00000008,00470BB1,?,00000000,?,00470BB1,?), ref: 004711A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00471193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00470BB1,?), ref: 004711A8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00471193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00470BB1,?), ref: 004711B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1b8153b32cc06ffeacdc767c23e31243b0441e50c6438e83969ba2ff51be4d39
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f75398bc8c1c949a0eff6f3967684da32f54ae3d3bbeb5faa71af6c81c44da00
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b8153b32cc06ffeacdc767c23e31243b0441e50c6438e83969ba2ff51be4d39
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A714C7190120AEFDF209FE4DC84BEFBBB8AF05304F148526E919A6291D779A905CF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • OpenClipboard.USER32(004ACC08), ref: 0048EB29
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0048EB37
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0048EB43
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0048EB4F
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0048EB87
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0048EB91
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0048EBBC
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0048EBC9
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 0048EBD1
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0048EBE2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0048EC22
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 0048EC38
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 0048EC44
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0048EC55
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0048EC77
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0048EC94
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0048ECD2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0048ECF3
                                                                                                                                                                                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 0048ED14
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0048ED59
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6b4e96f6a69040cf0d6115442954a480089e9f58b116ef10b6fea427e8af3e67
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9306f0b11657eb8d9a23f21ffc00f9e261983ffbde9b1bd8d88eeb74486a11bb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b4e96f6a69040cf0d6115442954a480089e9f58b116ef10b6fea427e8af3e67
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC61F5352043029FD300EF26C884F6E7BE4AF85714F04496EF456872A2DB39ED45CB6A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 004869BE
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00486A12
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00486A4E
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00486A75
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00486AB2
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00486ADF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d50b361ecc7459d6a310d35c16ad13c7e183dbb0e16df1676b4f462f063730cb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 952399157b43fb10bf334b2d9b7ad416bf02b22bcdc3439a9c8d05a9a9766f16
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d50b361ecc7459d6a310d35c16ad13c7e183dbb0e16df1676b4f462f063730cb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFD15371508300AFC714EBA5D891EAFB7ECAF88708F44491EF589C7291EB38DA44C766
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 00489663
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 004896A1
                                                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 004896BB
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 004896D3
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004896DE
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 004896FA
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0048974A
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(004D6B7C), ref: 00489768
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00489772
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0048977F
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0048978F
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b37c28f8aa6febed70524a5c74c0ac3342af179ceccea51debf3ec7e05f1a97a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 76abdfb5c3706c9f0603e01a83b8f067962f123f56fa04c96d695ab40ba92a32
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b37c28f8aa6febed70524a5c74c0ac3342af179ceccea51debf3ec7e05f1a97a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9431B432500619AADB10BFB4DC48AEF77AC9F49320F1845A7E805E2290EB38DD408B5C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 004897BE
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00489819
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00489824
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00489840
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00489890
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(004D6B7C), ref: 004898AE
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 004898B8
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004898C5
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004898D5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0047DB00
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 582084bc44084f2350d59844ef028be15d9055e5863383b6f64733860eee3faf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2526aa5c16bd58def1cde4d971fda47a61c40baeea5adc0bf30615f079905b43
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 582084bc44084f2350d59844ef028be15d9055e5863383b6f64733860eee3faf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A31A532500A1A6EDF10BFB5DC48AEF77AC9F06324F1845A7E814A2290DB38DD458B6C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00413AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00413A97,?,?,00412E7F,?,?,?,00000000), ref: 00413AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047E199: GetFileAttributesW.KERNEL32(?,0047CF95), ref: 0047E19A
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0047D122
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0047D1DD
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0047D1F0
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0047D20D
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0047D237
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0047D21C,?,?), ref: 0047D2B2
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 0047D253
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0047D264
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 52b6dc8331a7ce922533ba6c519eb5c51158a04816a5c1bfc2b72679fcad07fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9bd246417695e58f40d9c310ba86c615feddd4b560745cbcdddbfd4be17de3e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52b6dc8331a7ce922533ba6c519eb5c51158a04816a5c1bfc2b72679fcad07fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50619271C1110D9FCF05EBE1C9929EDB775AF15304F2481AAE40677192EB386F4ACB68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cd68f13ec782993252d30324e1fb8098c14ce5da59e5cb62fc8a2c464e88e98a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f6a1ee12a9bf1f9d6cd9cfd059f083aaf3a7f76c7cfd54588a7e6f3cede820cf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd68f13ec782993252d30324e1fb8098c14ce5da59e5cb62fc8a2c464e88e98a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4141A235604611DFD310DF16D888B6ABBE1EF45318F14C4AAE4198B7A2C739EC42CB98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004716C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0047170D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004716C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0047173A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004716C3: GetLastError.KERNEL32 ref: 0047174A
                                                                                                                                                                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 0047E932
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c0bb1e47f55966020c3eb9b5c09e81f143c2da03bb055d585ed43775d9d982f9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4121d37f4915808f1e42dbe2fa5f43559ff917019860fa529bbb4499c1d22683
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0bb1e47f55966020c3eb9b5c09e81f143c2da03bb055d585ed43775d9d982f9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4012BF3610210ABEB5426B69C85FFB765C9708744F158667FA06F21D1D6685C40829C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00491276
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00491283
                                                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 004912BA
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 004912C5
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 004912F4
                                                                                                                                                                                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00491303
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0049130D
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 0049133C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f2901c0e9320d57d6022956eb0eba1e4c89fefc9eb384b579d7bac31061d82de
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 36fb13bde51371ff65b9a3fbae29feb4be3297c3ac66fa839b86cba43553d432
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2901c0e9320d57d6022956eb0eba1e4c89fefc9eb384b579d7bac31061d82de
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A64162316001019FDB10EF64C484B6ABBE5BF46318F1881ADD8569F3E6C779ED81CBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044B9D4
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044B9F8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044BB7F
                                                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,004B3700), ref: 0044BB91
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,004E121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0044BC09
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,004E1270,000000FF,?,0000003F,00000000,?), ref: 0044BC36
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044BD4B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 947d3d152d4689eb1bfec6cf6bdd486f82cd9c713d1e7efe0a6840d044974208
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e9597cbb70ea9c676cba07968464c17cb60811c319e0a9a9fe6d1cced2f7fdb4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 947d3d152d4689eb1bfec6cf6bdd486f82cd9c713d1e7efe0a6840d044974208
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5C11971A042459FEB209F6A8C81AAA7BB8EF45314F1441AFE990EB352D738DD4187D8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00413AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00413A97,?,?,00412E7F,?,?,?,00000000), ref: 00413AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047E199: GetFileAttributesW.KERNEL32(?,0047CF95), ref: 0047E19A
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0047D420
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0047D470
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0047D481
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0047D498
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0047D4A1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e8453d006fc1e7dfa993f2c16fbef677be51cae7b30a75245200ed417a9ecffb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 881502f683e4a739534d3d2421454e492770a406ec2f3b67fa0c6386e1b0b148
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8453d006fc1e7dfa993f2c16fbef677be51cae7b30a75245200ed417a9ecffb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C31B2714183449BC300EF61C8918EF77E8AE91314F448E1FF4D552191EB38AA49C76B
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 55d8a0112e7536801a80e2d2face1bd2a77649d72c9dacf9f5349b32c2276289
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7f2a59f8be7e269ccb82b669bf2442bb820b17bf4250837d9df762e4fa5cdb0f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55d8a0112e7536801a80e2d2face1bd2a77649d72c9dacf9f5349b32c2276289
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4C24872E046288FEB25CE299D407EAB7B5FB48305F1441EBD80DE7241E778AE858F45
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004864DC
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00486639
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(004AFCF8,00000000,00000001,004AFB68,?), ref: 00486650
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 004868D4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5746d0e128abf1746091c8fc35c349ecb1e70696260edf34eeb56ce358158970
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bd6775c1ad53ba9417aa207dd946af9fa3ab70a9163365b3164009be91aae2f7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5746d0e128abf1746091c8fc35c349ecb1e70696260edf34eeb56ce358158970
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5ED15B71508301AFC304EF25C891AABB7E8FF98708F10496EF5958B291EB34ED45CB96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 004922E8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0048E4EC: GetWindowRect.USER32(?,?), ref: 0048E504
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00492312
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00492319
                                                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00492355
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00492381
                                                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 004923DF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a8a07764a6c0faaf334571e613809a976c782fb92ab1b4b6bfa29b7e8829307b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bda8f7bd6a7f8d7156a8f373fab8ae418e43ecd8c114459a1b6a3ef742074e25
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8a07764a6c0faaf334571e613809a976c782fb92ab1b4b6bfa29b7e8829307b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C931E672505315AFCB20DF25C845B5B7BE9FF89314F00092EF98597181DB78E908CB95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00489B78
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00489C8B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00483874: GetInputState.USER32 ref: 004838CB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00483874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00483966
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00489BA8
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00489C75
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 205a781e5336a773ee82f868c49ac03131397ed52d091963f8dde5e3f5b8f9b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 49a0db4858c119d05f826541f64bd1c1de7c45d6420c29d4adb679eba4af7771
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 205a781e5336a773ee82f868c49ac03131397ed52d091963f8dde5e3f5b8f9b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2941B3719006099FDF15EF64C889AEE7BF4FF05310F24445BE805A2291EB39AE84CF68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 00429A4E
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00429B23
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00429B36
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4ef140965a7e9bddf5908c3ae7c646a6ee2ee3860e67d70e09dad162ffcfb65a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f33e99569ca7314aa580f14835c56f0e6487d477b6a2df7b9c28cc2b4582c339
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ef140965a7e9bddf5908c3ae7c646a6ee2ee3860e67d70e09dad162ffcfb65a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45A12D703085A0BEE724AA2DAC98D7B295DEF43358F54411FF402C6792DA2D9D42C27F
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0049307A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049304E: _wcslen.LIBCMT ref: 0049309B
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0049185D
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00491884
                                                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 004918DB
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 004918E6
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00491915
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7e95823b984781d212d0e4ecb6d37d4c6716ace0ec562b3ecb0f5ad93d868c32
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 61dfaf6aaed178368c8f86e4d8af9b38a4c53dc191049b18f6dc8a06e67cc523
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e95823b984781d212d0e4ecb6d37d4c6716ace0ec562b3ecb0f5ad93d868c32
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6251B171A00210AFDB10EF24C886F6A7BE5AB45718F04809DF9155F3D3C779ED428BA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 83be3fe16b0eada9d84b5d24131c50c0d88bf7c3195c116de9dfd601ca50eaf8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1b582f708d5333429c38d7c272864bafcb15e379d6e87731d89e9730ec1cd216
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83be3fe16b0eada9d84b5d24131c50c0d88bf7c3195c116de9dfd601ca50eaf8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A52197317406115FE7208F1AD884B677BE5EFA6325F19806EE846CB361C779EC42CB98
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a47f74887cdec0ca62775d863d3a2791c6fad9aba549954cb7e236fff54248cf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dcac04e15f16dcd5f4ad99a31405ad59be15cef23d9735500cacf7078ae58de4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a47f74887cdec0ca62775d863d3a2791c6fad9aba549954cb7e236fff54248cf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00A28C70A0061ACBDF24CF58C9507EEB7B1AB54311F25819BEC15A7382EB389DC5CB99
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 004782AA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ($tbM$|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1659193697-2959561728
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a79838a4e8080e57b76a01666f854b285c0cc2521bef5fe824f43a205b656022
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 26f52a6da03ec17fb982b3d23b80084894bb90065f382fbebe4ab9c652514ebc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a79838a4e8080e57b76a01666f854b285c0cc2521bef5fe824f43a205b656022
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C324674A007059FCB28CF19C484AAAB7F0FF48710B15C56EE89ADB7A1EB74E941CB44
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0047AAAC
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0047AAC8
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0047AB36
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0047AB88
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1e88283fa3b960101e8e1c967dc627a4e1c5f4b4010cdb7a1c330d9be1e59f62
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d047cb36b58012327e03cf793e2875beafb4bef4af9709bef7950b2e43ec58b9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e88283fa3b960101e8e1c967dc627a4e1c5f4b4010cdb7a1c330d9be1e59f62
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E831FB30A40204AEFB25CA65C805BFF7BA6ABC5310F04C21BF289552D1D37CA965C75B
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 0048CE89
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 0048CEEA
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 0048CEFE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a9c051143c1e3b11bd2e1e4940b97909d37930246d3b9fa34ba0518a3cd32c00
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7f7814d51e181b2f6b9beb3ab883d1bc04334b89ad5f6d1789026b9788c9685f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9c051143c1e3b11bd2e1e4940b97909d37930246d3b9fa34ba0518a3cd32c00
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 752192719003059BE730EF55D984BAB77F8EB51354F10482FE64692291D778ED058B68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00485CC1
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00485D17
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00485D5F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e36e0a4e1c31961f04f98b179e6bd91a7871438ad3ed13ed8da20a99b71f134c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 17d6ded8bbdfeb055e7ab827c6b7c8d2470d14081125e9846a0701b152a51fdc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e36e0a4e1c31961f04f98b179e6bd91a7871438ad3ed13ed8da20a99b71f134c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6251AA346046019FC714DF28C494A9AB7E4FF49318F14895EE95A8B3A1CB38EC45CF95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 0044271A
                                                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00442724
                                                                                                                                                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00442731
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e6634ef1f1cf553940349ee3d284e99854a98cefd423b437a59bbc8382b7cf6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f0a91f49a73f4d2670ce6a8201a05471ec36f34d493f05d08f924ae8020d6c70
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6634ef1f1cf553940349ee3d284e99854a98cefd423b437a59bbc8382b7cf6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F431D67490121C9BCB21DF65DD897DDBBB8AF08310F5042EAE80CA7260E7749F818F48
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 004851DA
                                                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00485238
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 004852A1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cbfd20ac1b9916423c1bd9f7b370c35ce454e305f9f13a635842239b7a4dcb63
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b46b3ddad400828f7b0c3bd4e6fbbc9f4f51c2a9c9057384e1868e1abc44f79b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbfd20ac1b9916423c1bd9f7b370c35ce454e305f9f13a635842239b7a4dcb63
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F314F75A00518DFDB00EF55D8C4EADBBB4FF49318F04849AE8059B392DB35E856CB54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00430668
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00430685
                                                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0047170D
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0047173A
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0047174A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a83175bd8f852969c531c4eb85051b7eb762feea6f8aa3a3563fbb828348b25f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 18fc88071497311a0cba97fe41d400e6cfb07f12cfe12254bab8d2776a0ad4d1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a83175bd8f852969c531c4eb85051b7eb762feea6f8aa3a3563fbb828348b25f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E811C1B2514304AFD7189F54ECC6DABBBBDEB04714B60C52EE05693251EB74BC418B68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0047D608
                                                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0047D645
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0047D650
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a6742f7660be72c51bd600da9fc50fb6fdfdd852e52e12c84e56d818b71834be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b5a699aacca66e5602bb2e1963d6860e8a37be59f87fb75179525ac0aaec123b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6742f7660be72c51bd600da9fc50fb6fdfdd852e52e12c84e56d818b71834be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24117C71E01228BBDB108F949C84FAFBFBCEB45B50F108122F908E7290D6704A018BA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0047168C
                                                                                                                                                                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 004716A1
                                                                                                                                                                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 004716B1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a259ebb3a9bd4bc8146d36e062b05acaa742873583dce6b6539371f138a4ed5c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0e2bef568d4ae50979519424c85f10ed086d26084bc358bcbfc30b265d87147d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a259ebb3a9bd4bc8146d36e062b05acaa742873583dce6b6539371f138a4ed5c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAF0F47195030DFBDB00DFE49C89EAEBBBCEB09604F508565E501E2191E774AA448A54
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: /
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c0ed885b057a154dd4d4a007440493614cf3c8344ddb9dce7dacc7a261998021
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8369cdf84fbea0b1922c9144b817f9f71b20c85c1454a9d6c02d077b6d318009
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0ed885b057a154dd4d4a007440493614cf3c8344ddb9dce7dacc7a261998021
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 164149729012196FDB209FB9CC88EBB77B9EB84314F1442AEF905C7280E6749D41CB58
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 93108dced47ae960ecb6207f19bdd7daf14b010d4f522f71b178ba6952163ed0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25021D72E002199BDF14CFA9C9C06AEFBF1EF48314F25916AD819F7384D735AA418B94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.$p#N
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-3233274810
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 395af5b747642630043a4e3b4bc1f8780e258c9450a40213ce4a575d4ed61306
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: eaf1ae8991d39c9fd18ce6b6a1c7b5a3536a6b9310fb3bb73bb85a732cb4285a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 395af5b747642630043a4e3b4bc1f8780e258c9450a40213ce4a575d4ed61306
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77328E70940218DBDF14DF90D981AEEB7B5FF04308F14405BE806AB392E779AD86CB5A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00486918
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00486961
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 59ebd294e15c8fe6538ac749b4ab6692e04ffde2667a46df7be83a552f42afa5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9d71941b85c6fcdba99199f5a1609a0b72cbea65a5800d56cdd19460d75f049e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59ebd294e15c8fe6538ac749b4ab6692e04ffde2667a46df7be83a552f42afa5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 621181716042009FD710DF29D8C4A1ABBE5EF85328F15C6AEE4698F7A2C734EC45CB95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00494891,?,?,00000035,?), ref: 004837E4
                                                                                                                                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00494891,?,?,00000035,?), ref: 004837F4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1a44e45063fc424b86853aa1404ef490567e98cbb2e72d99a7bb7dc316c0e784
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9eeae545dbadd5be335424df86c9b4d180ad6a20f6f13cbd3374a379a3265c39
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a44e45063fc424b86853aa1404ef490567e98cbb2e72d99a7bb7dc316c0e784
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FF0EC71A042142AD75027664C4DFDB7A9DDFC5B65F000176F505D2291D9609D44C7F8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0047B25D
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(?,7694C0D0,?,00000000), ref: 0047B270
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 34c6daeecc7c90afa9245fa8cd82a39deb64df1fd9a568f54d6be64025163a19
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 27d8c012cca1ca3818a3cc571a97bf8d54cc97717b1acda51ea59f53da98aea9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34c6daeecc7c90afa9245fa8cd82a39deb64df1fd9a568f54d6be64025163a19
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AF01D7580424EABDB059FA0C805BFE7FB4FF09309F00805AF955A5192C37986119F98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004711FC), ref: 004710D4
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,004711FC), ref: 004710E9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3579c7ee369897dfffb7d2e9e20a1c2c4de697aa2a978c41f85ad1dd907dbd89
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 99b901fce3db8f87312295d95c22310121ec12dc42d2ff0e07c4f11101fcbfc5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3579c7ee369897dfffb7d2e9e20a1c2c4de697aa2a978c41f85ad1dd907dbd89
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3E04F32018610AEE7252B61FC05EB37BA9EF04310B10883EF4A6804B1DB626C90DB58
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00446766,?,?,00000008,?,?,0044FEFE,00000000), ref: 00446998
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7e0699f6885c9e0e35e63e4f06ff1928b36fabb1e40a5a5284bea70460529ed5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d393cb3b16803b487488d236cd6f9d7c94727054d244dfda872452f66f586e50
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e0699f6885c9e0e35e63e4f06ff1928b36fabb1e40a5a5284bea70460529ed5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDB16E71610608DFE715CF28C486B657BE0FF46364F268659E899CF3A2C339D982CB46
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3f88c311f12813d9ae2998550c1f4482843a08754cbfa491248a302a7f4aef57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 76232ba2bdb4dd4a55621ba40e147716257af1688b8bdec1df18873947bd21c7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f88c311f12813d9ae2998550c1f4482843a08754cbfa491248a302a7f4aef57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07126F71A002299BCB14DF58D8806EEB7B5FF48310F54819BE849EB355EB389E81CF95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 0048EABD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7212ef0b92fc8f380ed5a3efaf03d38414c787674acb62c3cddc732ad52ca21e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1781a261ba94e53d80adcaf363e293251e87bf873f1f1829f6dab33583834531
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7212ef0b92fc8f380ed5a3efaf03d38414c787674acb62c3cddc732ad52ca21e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1BE01A31200204AFC710EF5AD844E9ABBE9AF98764F00842BFC49C7391DA74E8818B95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,004303EE), ref: 004309DA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a069eac97da2023fc5ff85f1cb8ec43ecea8412b9b591cdbb40bca010c4db709
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 991ab77617efdda4c5f72285da7c0ec40fb0d159deb7bbb2cff1c3768c8cb150
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a069eac97da2023fc5ff85f1cb8ec43ecea8412b9b591cdbb40bca010c4db709
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 110126e8969a0e9dd53842a00397caa192adff14845f88466a9de7126b6a3ff4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF5134E160C7456AEB3C6629449A7BF67859F0E344F183A0FE8C287382C61DDE02D35E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0&N
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-2307969841
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 07183efe61759c0c6122caa06fbb8e47cfae173e81ac29cc90237ca9693c9288
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5a794de70105e9bdb6ded61bf82c1de75a8d5c1544ed8ab870e91f3ec8027bfd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07183efe61759c0c6122caa06fbb8e47cfae173e81ac29cc90237ca9693c9288
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8421EB326206118BDB28CF79C91367E73E9A754310F148A2EE4A7C73D1DEB9A904C784
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0968b6ffe64bf806d03d9ab60a54bc427789297fd9135d47466a2d5038968240
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 881136962dc75cc9bf3f34b6bc7bcc0ca3eb2d6e1765fa22485b7ef371f1c26b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0968b6ffe64bf806d03d9ab60a54bc427789297fd9135d47466a2d5038968240
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F323521D29F014EEB239635CD22336A64DAFB73C5F15D737E81AB5EA5EB68C4834104
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 77ca3e73ff07188aab83d9a94ca336fb4c74d74a551f28ffe4fe9bce99ff69fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c51d29c05a9ec3443fe24ba45c0e2700ca34eacb9bb1c584056eba32015b3e1f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77ca3e73ff07188aab83d9a94ca336fb4c74d74a551f28ffe4fe9bce99ff69fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A32E131B001558BDF28CE69D4D467E7BA1AF45300F68816BD4DA9B391F23C9E82DB4B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 221c3254e1e8c50b3920e8fad7a381129bdb79bb07a7841423b8ceb78e48a7ed
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e79187e9489bcf6a0213a319a3d41cb664b3c4e337d71a61c055d85dfabdbe0e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 221c3254e1e8c50b3920e8fad7a381129bdb79bb07a7841423b8ceb78e48a7ed
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7222F1B0A04609DFDF04CF65C991AFEB3B5FF48304F10412AE816A7291EB39AD55CB59
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0255f183982e3e1a68d8094985b1c434ff3c8369bc01e8ebf74c6ca25fe853b1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c4ea14548b8f248bac80e692cb8833e04a3c248062f6c23e961347b75e32532f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0255f183982e3e1a68d8094985b1c434ff3c8369bc01e8ebf74c6ca25fe853b1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0102F6B0E00109EBCB05DF65D981AAEB7B1FF44304F50816AE816DB391E739EE55CB89
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 665f1f512deed0926ffc35e1f86ea16cee1f24a7845e9de2f44113ac22bf4de6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0ab1eda3c4a2fc816106b00c2e7bdc9c09070e2be8bb8df06286ae26a1288aaa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 665f1f512deed0926ffc35e1f86ea16cee1f24a7845e9de2f44113ac22bf4de6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC613AE120874956DA34AA2848957BFB3A4DF4D718F14391FF8C2DB382D61DAE42C35E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9e6a13024682c61d09378aabdfe7cc2aa841bb2a405dfad74ccdf5efd8af8506
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b2a439f55ce16124dc78880318638c415f119d223588e3b7d968c0c4349d371b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e6a13024682c61d09378aabdfe7cc2aa841bb2a405dfad74ccdf5efd8af8506
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1616BF120870966DE385A289892BBF63949F4D744F20395FF9C3DB381D61E9D42825E
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00492B30
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00492B43
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00492B52
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00492B6D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00492B74
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00492CA3
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00492CB1
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492CF8
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00492D04
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00492D40
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492D62
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492D75
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492D80
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00492D89
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492D98
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00492DA1
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492DA8
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00492DB3
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492DC5
                                                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,004AFC38,00000000), ref: 00492DDB
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00492DEB
                                                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00492E11
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00492E30
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492E52
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0049303F
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 48e8eb2a03e54829c18017eeefd8fa3ca7c4d6be2a3aa6711a90ad40ac848b43
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ffe006199e9f278330d7a5bd163bf6eceddee57d23d595ee7ffd9f292397d65f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48e8eb2a03e54829c18017eeefd8fa3ca7c4d6be2a3aa6711a90ad40ac848b43
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B027D71A00205AFDB14DF64CD89EAE7FB9EF49314F008169F915AB2A1DB74AD01CF68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 004A712F
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 004A7160
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 004A716C
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 004A7186
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 004A7195
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 004A71C0
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 004A71C8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 004A71CF
                                                                                                                                                                                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 004A71DE
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004A71E5
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 004A7230
                                                                                                                                                                                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 004A7262
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004A7284
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A73E8: GetSysColor.USER32(00000012), ref: 004A7421
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A73E8: SetTextColor.GDI32(?,?), ref: 004A7425
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A73E8: GetSysColorBrush.USER32(0000000F), ref: 004A743B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A73E8: GetSysColor.USER32(0000000F), ref: 004A7446
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A73E8: GetSysColor.USER32(00000011), ref: 004A7463
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 004A7471
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A73E8: SelectObject.GDI32(?,00000000), ref: 004A7482
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A73E8: SetBkColor.GDI32(?,00000000), ref: 004A748B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A73E8: SelectObject.GDI32(?,?), ref: 004A7498
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 004A74B7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004A74CE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 004A74DB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 79811bd10455c74d44160325d85a4c18f99e9d6759bb3a73998c6e0f9f55fc5d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f9750ebc21ed2f779264fe058ba64ec8d91ebe6f7ce6eb81098d1e806a156fdc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79811bd10455c74d44160325d85a4c18f99e9d6759bb3a73998c6e0f9f55fc5d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21A1B072508311BFDB509F60DC88A6B7BE9FF4A320F100A29F962961E1D734E945CF56
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0049273E
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0049286A
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 004928A9
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 004928B9
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00492900
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0049290C
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00492955
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00492964
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00492974
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00492978
                                                                                                                                                                                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00492988
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00492991
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0049299A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004929C6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 004929DD
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00492A1D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00492A31
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00492A42
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00492A77
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00492A82
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00492A8D
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00492A97
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f02e6e03209e82f10c4dcfa8a99c1eccd857aca8c649c6cbd17841e4bc6b8f98
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ac55f365a4a78227d321ccebc7043afebb5a7eabf6cfe2735ba8c94126c14207
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f02e6e03209e82f10c4dcfa8a99c1eccd857aca8c649c6cbd17841e4bc6b8f98
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFB16D71A40215BFEB14DFA8CD85FAF7BA9EB05714F004129F914EB2A1D774AD40CBA8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00484AED
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,004ACB68,?,\\.\,004ACC08), ref: 00484BCA
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,004ACB68,?,\\.\,004ACC08), ref: 00484D36
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7ebe6ad75f755881f33468f4446c242a2916dd2afe087671c2a08d4cf28eaebd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 427a2dd218af584eb15e7a214791de95c45331cfc946f5d6ba2a1a272927d42f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ebe6ad75f755881f33468f4446c242a2916dd2afe087671c2a08d4cf28eaebd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8161C2307011079BCB04FF24C991AADB7A5AB84744B22881BF806AB751DB7DED42DB5E
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 004A7421
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 004A7425
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 004A743B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 004A7446
                                                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 004A744B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 004A7463
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 004A7471
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 004A7482
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 004A748B
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 004A7498
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 004A74B7
                                                                                                                                                                                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004A74CE
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 004A74DB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 004A752A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 004A7554
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 004A7572
                                                                                                                                                                                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 004A757D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 004A758E
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 004A7596
                                                                                                                                                                                                                                                                                                                                                                                          • DrawTextW.USER32(?,004A70F5,000000FF,?,00000000), ref: 004A75A8
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 004A75BF
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004A75CA
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 004A75D0
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004A75D5
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 004A75DB
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 004A75E5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 451ad3a45c190d7c0feaac5a8700b645fd34013607fb99537827ae0f0d476815
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 08a8fdc4e1a997d8656ee657d41150064e53ff0c03ac1a4196fc342feacf585f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 451ad3a45c190d7c0feaac5a8700b645fd34013607fb99537827ae0f0d476815
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41615F72D04218BFDF119FA4DC89AAE7FB9EB0A320F114125F915AB2A1D7749940CF94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 004A1128
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 004A113D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 004A1144
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004A1199
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 004A11B9
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 004A11ED
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004A120B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 004A121D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 004A1232
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 004A1245
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 004A12A1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 004A12BC
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 004A12D0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 004A12E8
                                                                                                                                                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 004A130E
                                                                                                                                                                                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 004A1328
                                                                                                                                                                                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 004A133F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 004A13AA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 22dc715e092b7db86997d443cd8f30914446447dd2da8694ece98b2402bc7719
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0ffc2c64c37b8490d36b32f9974f36d28d8c94be82043d8f3acc072a01946b38
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22dc715e092b7db86997d443cd8f30914446447dd2da8694ece98b2402bc7719
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94B1AE71608340AFD700DF65C884BABBBE4FF99354F00891EF9999B261C735E845CB99
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 004A02E5
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A031F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A0389
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A03F1
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A0475
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 004A04C5
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 004A0504
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042F9F2: _wcslen.LIBCMT ref: 0042F9FD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00472258
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0047228A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8bae7d9e2864a4c7ddbb3d1f7814e8f1ae5bb241f1fc9bbb8b66333534eb2381
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 18ae399115aa6f0accb2650a70511161145c9c3628812edb00ffb1e0d68a9a9c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8bae7d9e2864a4c7ddbb3d1f7814e8f1ae5bb241f1fc9bbb8b66333534eb2381
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FE1D3312082009FC714DF25C55096BB3E2BFA9718F54496FF8969B391D738ED45CB8A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00428968
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00428970
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0042899B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 004289A3
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 004289C8
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 004289E5
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 004289F5
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00428A28
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00428A3C
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 00428A5A
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00428A76
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00428A81
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042912D: GetCursorPos.USER32(?), ref: 00429141
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042912D: ScreenToClient.USER32(00000000,?), ref: 0042915E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042912D: GetAsyncKeyState.USER32(00000001), ref: 00429183
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042912D: GetAsyncKeyState.USER32(00000002), ref: 0042919D
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,004290FC), ref: 00428AA8
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b0d444c9a4e648238a9ee43033c73ecde41753783aa0494a8d7b3f174e1e979a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f0d2f4109e6c040b0ed59e70fe219348a0646202f3286822d3bfbae8bd7143cb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0d444c9a4e648238a9ee43033c73ecde41753783aa0494a8d7b3f174e1e979a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DB1A171A002199FDB14DF68DC85BAE3BB5FB48315F11422AFA05EB290DB38E841CF59
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004710F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00471114
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004710F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 00471120
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004710F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 0047112F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004710F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 00471136
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004710F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0047114D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00470DF5
                                                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00470E29
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00470E40
                                                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00470E7A
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00470E96
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00470EAD
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00470EB5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00470EBC
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00470EDD
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00470EE4
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00470F13
                                                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00470F35
                                                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00470F47
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00470F6E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00470F75
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00470F7E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00470F85
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00470F8E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00470F95
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00470FA1
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00470FA8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00471193: GetProcessHeap.KERNEL32(00000008,00470BB1,?,00000000,?,00470BB1,?), ref: 004711A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00471193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00470BB1,?), ref: 004711A8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00471193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00470BB1,?), ref: 004711B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ad664e0038d737355d8e93589271598f1583315f857685ac41813197bac5a640
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7099d9c0095d656a1b53d86a66b4f77c82821f2cff5746ffa2e987abacfeea12
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad664e0038d737355d8e93589271598f1583315f857685ac41813197bac5a640
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60714CB290520AEBDB20DFA5DC44BEFBBB8BF05300F148126F919B6291D7759905CF68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0049C4BD
                                                                                                                                                                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,004ACC08,00000000,?,00000000,?,?), ref: 0049C544
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0049C5A4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0049C5F4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0049C66F
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0049C6B2
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0049C7C1
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0049C84D
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0049C881
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0049C88E
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0049C960
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0756e1dec197e87afd305b5f03dde4b7c9ae57013a305f2da79799aed6ee13b7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4da2fe471f31ca3bfbd45d4141142f24a7ff825f6c59403002ef929b4aecf9e9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0756e1dec197e87afd305b5f03dde4b7c9ae57013a305f2da79799aed6ee13b7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED1280312042019FDB14DF15C491A6ABBE5FF88358F05886EF8499B3A2DB39FC41CB89
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 004A09C6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A0A01
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 004A0A54
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A0A8A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A0B06
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A0B81
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042F9F2: _wcslen.LIBCMT ref: 0042F9FD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00472BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00472BFA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0720a5bfdb4e81eb8932f2283124a063d73bb46e898ebb9025f98d16490c2fe7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 71bb98aa1d0cb647c24a067f9355aa1627f251d85bc7f1c45857d5aefb18cbd5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0720a5bfdb4e81eb8932f2283124a063d73bb46e898ebb9025f98d16490c2fe7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13E1D1712083019FC714DF25C45096AB7E2BFA9318F50895FF8999B3A2D738ED45CB8A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bac4f9cd323f08682ec5b06894ef53aa53b38e830bd08fb05a1defae5ff1d7ed
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d5d863f6c86e870ab54e73c1e16bf93cde290a1e23b92c2b14424a1a4fa95069
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bac4f9cd323f08682ec5b06894ef53aa53b38e830bd08fb05a1defae5ff1d7ed
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3071023260012A8BCF20DE78D9D16BF3B91AFA4764B50453BE85697384E63CDD8583AC
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A835A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A836E
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A8391
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A83B4
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 004A83F2
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,004A5BF2), ref: 004A844E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 004A8487
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 004A84CA
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 004A8501
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 004A850D
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 004A851D
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,004A5BF2), ref: 004A852C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 004A8549
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 004A8555
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a0ba2eaa562fba035ce4f5868e329f6d95a4f8662d8f1f7125fc70b63ca8b933
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 87c3c71bab557bf3440b5ae3ca86f648046470f02ca5c71676a4d27e303ff600
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0ba2eaa562fba035ce4f5868e329f6d95a4f8662d8f1f7125fc70b63ca8b933
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E061DF71900215BEEB14DF64CC81BFF7BA8FB19720F10451AF815DA1D1EB78A980CBA8
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f411fb7243e94d1bee2b32433ba4b0c498b7c09fda2dbc395a8a15400733ea79
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9163805a9ffd9d5412d66ca13c160e931ca9fb4f2aefb45c61f1c69912936ce9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f411fb7243e94d1bee2b32433ba4b0c498b7c09fda2dbc395a8a15400733ea79
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B681F470A40605ABDB20AF61DC52FEF7B74AF15304F04402BF805AA292EB7CD985C79D
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00475A2E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00475A40
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00475A57
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00475A6C
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00475A72
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00475A82
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00475A88
                                                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00475AA9
                                                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00475AC3
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00475ACC
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00475B33
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00475B6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00475B75
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00475B7C
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00475BD3
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00475BE0
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00475C05
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00475C2F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 15b77cc3a12dcd2901aa2ecc5caedef83fd7d4d0605f2cc54582615693e99587
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d68c9926c70e6a31f208645eeaef471f8df6a7d1c520532eabc3135bfbba4c8e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15b77cc3a12dcd2901aa2ecc5caedef83fd7d4d0605f2cc54582615693e99587
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE718231900B059FDB20DFA8CE85AAFBBF5FF48704F104529E146A66A0D7B4F944CB54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[M
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-3897780819
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b96623a95b347f7aca3d4d8b97c3991ae9194941cbfa1ecd679a5c21578a44c8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aa63f2a369256b94df989cc275171d9e3d6b15e2fc1709ac387eae9b27f71ea6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b96623a95b347f7aca3d4d8b97c3991ae9194941cbfa1ecd679a5c21578a44c8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90E1E432A00516ABCB289F74C4517EEBBB0BF44715F54C12BE45AB7340DF38AE85A798
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 004300C6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004300ED: InitializeCriticalSectionAndSpinCount.KERNEL32(004E070C,00000FA0,D61C9491,?,?,?,?,004523B3,000000FF), ref: 0043011C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004300ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,004523B3,000000FF), ref: 00430127
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004300ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,004523B3,000000FF), ref: 00430138
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004300ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0043014E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004300ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0043015C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004300ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0043016A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004300ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00430195
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004300ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 004301A0
                                                                                                                                                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 004300E7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004300A3: __onexit.LIBCMT ref: 004300A9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 00430148
                                                                                                                                                                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 00430154
                                                                                                                                                                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 00430133
                                                                                                                                                                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00430122
                                                                                                                                                                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 00430162
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8424aec140013ab03561fba2c7cc318467006b6a89ece3e2d06ac802320f4b1a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d4bd76f16599715a784a70480cebc38e1d83c7f5d8cb9fa6486302071be1f816
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8424aec140013ab03561fba2c7cc318467006b6a89ece3e2d06ac802320f4b1a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E21FC32B447106BDB116BA5AC55B6A77E4DB1AB61F10033BF801A7791DBBD5C008A9C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,004ACC08), ref: 00484527
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0048453B
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00484599
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004845F4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0048463F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004846A7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042F9F2: _wcslen.LIBCMT ref: 0042F9FD
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,004D6BF0,00000061), ref: 00484743
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a2d2277e741d4015f6cde9329ad8f7ab1f6da727179d9b750c3183022b816716
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0698786d47ba9e68c8ff4849903cbcedee9b381c6aae5198ddae73ed37c08107
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2d2277e741d4015f6cde9329ad8f7ab1f6da727179d9b750c3183022b816716
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFB1DE316083029BC310EF29C890A6FB7E5AFE5724F504D1FF59697291E738E845CB5A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 004A9147
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A7674: ClientToScreen.USER32(?,?), ref: 004A769A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A7674: GetWindowRect.USER32(?,?), ref: 004A7710
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A7674: PtInRect.USER32(?,?,004A8B89), ref: 004A7720
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 004A91B0
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 004A91BB
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 004A91DE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 004A9225
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 004A923E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 004A9255
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 004A9277
                                                                                                                                                                                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 004A927E
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 004A9371
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#N
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 221274066-3777839306
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fb11f4cb25d4cca32d578a96fd01ea80aff25c89b9804c16dc353d1a40ead24b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1a6b1795c3cc3da4ae714f8f05d55f9eeb9ab44cdba21cae6a91b786647a3ec2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb11f4cb25d4cca32d578a96fd01ea80aff25c89b9804c16dc353d1a40ead24b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56618D71108300AFC701EF65DC85EAFBBE8EF99354F00092EF595931A1DB749A49CB9A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(004E1990), ref: 00452F8D
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(004E1990), ref: 0045303D
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00453081
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0045308A
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(004E1990,00000000,?,00000000,00000000,00000000), ref: 0045309D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 004530A9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 599c75741219997bade773841e3042aadca866dce69520f094be17eced15d794
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d52a3e0dce57be7f60c5b77a1431bcbed5ec4adafd949a2b997b8c1421e7ff8d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 599c75741219997bade773841e3042aadca866dce69520f094be17eced15d794
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D716931640205BEEB219F24DC89FDBBF64FF02365F204217F9146A2E1C7B9A954DB98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 004A6DEB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 004A6E5F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 004A6E81
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004A6E94
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 004A6EB5
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00410000,00000000), ref: 004A6EE4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004A6EFD
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 004A6F16
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 004A6F1D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 004A6F35
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 004A6F4D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429944: GetWindowLongW.USER32(?,000000EB), ref: 00429952
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e0cd5f90fcd73690cf8c5ab392a1d1636a5a422d21d77e6fbddd6ac0f1e6dbee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 480449d6847d523ead7291c8894ffbcea8572c8879d447d827b19be4b4543d40
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0cd5f90fcd73690cf8c5ab392a1d1636a5a422d21d77e6fbddd6ac0f1e6dbee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16716B74144244AFDB21CF18DC84BABBBE9FB9A304F49042EF999873A1C774E905CB19
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0048C4B0
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0048C4C3
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0048C4D7
                                                                                                                                                                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0048C4F0
                                                                                                                                                                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0048C533
                                                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0048C549
                                                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0048C554
                                                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0048C584
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0048C5DC
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0048C5F0
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0048C5FB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 68fb875449e4cc42c6dca594d0758b07764563a79b01867c82de9594eaedf6e5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e6696c870a8f472e951e1b2e8277b7b114244663c75e5189ff1b9eef0f6f2f84
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68fb875449e4cc42c6dca594d0758b07764563a79b01867c82de9594eaedf6e5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0515DB5500205BFDB21AF61C9C8AAF7BFCFF09754F00482AF94596250DB38E9449B78
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 004A8592
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004A85A2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004A85AD
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004A85BA
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 004A85C8
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004A85D7
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 004A85E0
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004A85E7
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004A85F8
                                                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,004AFC38,?), ref: 004A8611
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004A8621
                                                                                                                                                                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 004A8641
                                                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 004A8671
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004A8699
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004A86AF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3109d90dc184fdbb912968a58aa33ab52785152fe92feac7fc2717fb69d8b838
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e6ec7d9842439c99f61616a9e84471a96dcc8ccf038acd46d5fdce04b350a222
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3109d90dc184fdbb912968a58aa33ab52785152fe92feac7fc2717fb69d8b838
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF41FA75A00208BFDB519FA5DC88EAB7BB8FF9A711F144069F905E7260DB349901CB68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00481502
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0048150B
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00481517
                                                                                                                                                                                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 004815FB
                                                                                                                                                                                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00481657
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00481708
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0048178C
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004817D8
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004817E7
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00481823
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3fbde793710cdd8c8cce8e6f3137ed7e9cfcbed7b6e1077be044644378c51f0b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1e7e7bfefe4b90ca68e4988ad8633cfb91fafc46916d762e6377b0326fef6c0c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fbde793710cdd8c8cce8e6f3137ed7e9cfcbed7b6e1077be044644378c51f0b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62D11571600111EBDB00AF69E884B7DB7B9BF45700F50886BF446AB2A0DB38DC47DB5A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0049B6AE,?,?), ref: 0049C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0049B6F4
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0049B772
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 0049B80A
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0049B87E
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0049B89C
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0049B8F2
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0049B904
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0049B922
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0049B983
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0049B994
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f4dfe2cbd5043bef8a05754c3a9d85b1d30be51a35c1f5ef1db0f3418d6acc88
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fa615ed0b01782387e58b718d2a11691133ab1bdceb8145f8568586ea849ea40
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4dfe2cbd5043bef8a05754c3a9d85b1d30be51a35c1f5ef1db0f3418d6acc88
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAC18F70204201AFDB10DF15D594F2ABBE5FF84308F1485AEE5994B3A2C779EC46CB95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 004925D8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004925E8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 004925F4
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00492601
                                                                                                                                                                                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0049266D
                                                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 004926AC
                                                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 004926D0
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 004926D8
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004926E1
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 004926E8
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 004926F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e95659545875e1d004cceb4e685eabb7c544d96475c47d8fd22ff6ad7b67be19
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: afe30b257a05467c9fec05000a697a3f78429f877108e9f3009296d23cb2d67e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e95659545875e1d004cceb4e685eabb7c544d96475c47d8fd22ff6ad7b67be19
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6561D1B5E00219EFCF05CFA4D984AAEBBB5FF48310F20852AE955A7250E774A941CF94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 0044DAA1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D659
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D66B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D67D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D68F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D6A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D6B3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D6C5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D6D7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D6E9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D6FB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D70D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D71F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D731
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044DA96
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000), ref: 004429DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004429C8: GetLastError.KERNEL32(00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000,00000000), ref: 004429F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044DAB8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044DACD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044DAD8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044DAFA
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044DB0D
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044DB1B
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044DB26
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044DB5E
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044DB65
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044DB82
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044DB9A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c105ba9458f2702fb0df8d2a44a6a4991dc3ad4c0ac3a8d1d5cfe33d60b762af
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0fbc7f903a6bfa94f2bcc192590e3471ce0bd6f3987e2933896b359906d1fcbb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c105ba9458f2702fb0df8d2a44a6a4991dc3ad4c0ac3a8d1d5cfe33d60b762af
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51316AB1A046459FFB21AA3AE945B5BB7E9FF00314F51442BF049D7291DA78AC40C728
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0047369C
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004736A7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00473797
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 0047380C
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 0047385D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00473882
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 004738A0
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 004738A7
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00473921
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0047395D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3ee711676b9be292302927535824d43032d8a856ff6ed10647d211009fc797ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7106b567ec3585191244bd828ee75418fe1e49136e2ca5b3a6696f0e1cf8f10d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ee711676b9be292302927535824d43032d8a856ff6ed10647d211009fc797ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C691C3B1204206AFD718DF24C884BEBB7E8FF44315F00C52AFA9D82250DB38EA45DB95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00474994
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 004749DA
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004749EB
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 004749F7
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00474A2C
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00474A64
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00474A9D
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00474AE6
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00474B20
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00474B8B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a241618ee9a1aff6ab3c65ff6abcf850d1e318a96d8ec44b4220d26f6d52b681
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3e46f777533f94fe0d5f87b77e93d849d40ddff76415f2c031b173f9daee5041
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a241618ee9a1aff6ab3c65ff6abcf850d1e318a96d8ec44b4220d26f6d52b681
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D91AC711042059FDB05DE14C981BFBB7E8EF84314F04846BED899A296DB38ED45CBAA
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004A8D5A
                                                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 004A8D6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 004A8D75
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 004A8E1D
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 004A8ECF
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 004A8EEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 004A8EFC
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 004A8F2E
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 004A8F70
                                                                                                                                                                                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 004A8FA1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 74deb7e831977f8b1bf31d7a4d58a5057a55876bf5879ed525043064042c5e21
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a1483002659df2c769b64139de1c9b98ef7785f78553308075a25c6b183a3a62
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74deb7e831977f8b1bf31d7a4d58a5057a55876bf5879ed525043064042c5e21
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C81B371504311AFDB10CF24D884A6BBBE9FFAA314F14092EF985D7291DB78D901CB69
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0047DC20
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0047DC46
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0047DC50
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 0047DCA0
                                                                                                                                                                                                                                                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0047DCBC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4b956d91cffcdde20490757a73878f49d6c89f85dcd4412b9b40af461a770d84
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b3fee1bfc6078b955bec20cc79ca37a490acab5d2dd6c5a520f950a9bc8bd273
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b956d91cffcdde20490757a73878f49d6c89f85dcd4412b9b40af461a770d84
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8412432A402107ADB15A661AC83FFF37BCDF5A714F50406FF904A2182EB7DA90197AD
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0049CC64
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0049CC8D
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0049CD48
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0049CCAA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0049CCBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0049CCCF
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0049CD05
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0049CD28
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0049CCF3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 96e21358bb9ea3f98390cb7f73ff936c887cce294f6a27e653639b81f8fa2f58
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7538443a2070a75c8f6738d5cf86d3d8f676141747eedc8856924e3f1a3f32c1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96e21358bb9ea3f98390cb7f73ff936c887cce294f6a27e653639b81f8fa2f58
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B316071A41129BBDB209B95DCC8EFFBF7CEF46754F000176F905E2240D6389E459AA8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0047E6B4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042E551: timeGetTime.WINMM(?,?,0047E6D4), ref: 0042E555
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0047E6E1
                                                                                                                                                                                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0047E705
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0047E727
                                                                                                                                                                                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 0047E746
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0047E754
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 0047E773
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 0047E77E
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32 ref: 0047E78A
                                                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 0047E79B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0ce4e31316d84ee1a9df28ce108d7ae3b03154ccf470b9ad86f47536e608884c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 494c76b985108189b84701e682c771b886766d41e0b061f8c7d00f00864028ea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ce4e31316d84ee1a9df28ce108d7ae3b03154ccf470b9ad86f47536e608884c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0121D4B0200244AFEB105F36EDC9A663F6DF71A349F108676F409952B2DBB5AC009A2C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0047EA5D
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0047EA73
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0047EA84
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0047EA96
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0047EAA7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: df8e3da0a5e259090cab6440a6af7588a6aaf42412739cb9de69359772a0b638
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 185efa22bfd07092d35c6ad2d555b2b30407d90891556a1a8f714cf41da1f940
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df8e3da0a5e259090cab6440a6af7588a6aaf42412739cb9de69359772a0b638
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E11E370A9021979D720A7A2DC6AEFF6B7CEBC1F04F10046BB801A21D0EE781D45C9B8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00475CE2
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00475CFB
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00475D59
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00475D69
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00475D7B
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00475DCF
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00475DDD
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00475DEF
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00475E31
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00475E44
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00475E5A
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00475E67
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 85fce70f1bc3c6a58b00dbe9f269ff0012521eeb4d645d9ced75c338d75638a7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7af9dc3cde50717f7a15d0e0f9f9ffc130238e322a778124ca07208abb8f559d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85fce70f1bc3c6a58b00dbe9f269ff0012521eeb4d645d9ced75c338d75638a7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C510E71B00605AFDF18CFA8DD89AAEBBB5FB48300F548129F519E7290D7749E04CB54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00428F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00428BE8,?,00000000,?,?,?,?,00428BBA,00000000,?), ref: 00428FC5
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00428C81
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,00428BBA,00000000,?), ref: 00428D1B
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00466973
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00428BBA,00000000,?), ref: 004669A1
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00428BBA,00000000,?), ref: 004669B8
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00428BBA,00000000), ref: 004669D4
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004669E6
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d312ec482637de34eab6c8cb0abf800ef1d87be553b45fe41c1f9b4440f380c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6c6c78c700273877c720b5be97dd70d0af4906cd395b8db5d91e4763b518ce99
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d312ec482637de34eab6c8cb0abf800ef1d87be553b45fe41c1f9b4440f380c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA61C170202620DFDB219F15EA88B2A7BF1FB41316F55452EE0429B671CB39AC81CF9D
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429944: GetWindowLongW.USER32(?,000000EB), ref: 00429952
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00429862
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5a4886a40c9aaeaf3bb6ae34570c01d04d3e4fd7cde98486b7776afaba0a22ec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f874ee9d2f2be3fd10760c2b7717790b9c456f1175dcccdab44d2fb6697bf3e7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a4886a40c9aaeaf3bb6ae34570c01d04d3e4fd7cde98486b7776afaba0a22ec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1741FA31600650AFDB206F38AC84BBA3B65EB17330F584656F9A2873E2D7349C42DB19
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .C
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1181961956
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9b58f5dabe3077509171e732bff81eb824458f57b6083445ac5ab056f66e97ef
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: eb9610bd3511200ec6d90fa95a5c7e010e857ca5343351805dd7b5ce85707d63
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b58f5dabe3077509171e732bff81eb824458f57b6083445ac5ab056f66e97ef
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EC1F474D04249AFEF11DFA9D841BAFBBB0AF09314F14409AF814A7392C7798D42DB69
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0045F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00479717
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,0045F7F8,00000001), ref: 00479720
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0045F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00479742
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,0045F7F8,00000001), ref: 00479745
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00479866
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3ee9530a851cd0c7f38de4390686cf59642ea22bf7a459988ec1dc21611975c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 47649ed6707ce6315a6fb9766a92006ead74d56158a65ab5c8854d2702f008b9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ee9530a851cd0c7f38de4390686cf59642ea22bf7a459988ec1dc21611975c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1416572800119AADF04FBE1CD96DEE7778AF15744F50402BF60572192EB396F88CB69
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                                                                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 004707A2
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 004707BE
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 004707DA
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00470804
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0047082C
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00470837
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0047083C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2105aacdd6c737f33dc8ded460abfac6fe9d8952a66773c56c8a4bb317b591c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 971b3f1af4e9c7bad6bcaabeef2f6bc07191664b0645e154af9b29989f684920
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2105aacdd6c737f33dc8ded460abfac6fe9d8952a66773c56c8a4bb317b591c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C413B71C11228EBCF15EFA4DC95CEEB778BF04354F15412AE905A3260EB38AE44CB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00493C5C
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00493C8A
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00493C94
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00493D2D
                                                                                                                                                                                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00493DB1
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00493ED5
                                                                                                                                                                                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00493F0E
                                                                                                                                                                                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,004AFB98,?), ref: 00493F2D
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00493F40
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00493FC4
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00493FD8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bd28a41bbed7338230c01f431dd6a8a5859c679330a8b047e730b4abd573d918
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f46ce77e6ea40ec39aeecf3c65ce7f6ba73e3857271a89658ab5552a3a1d6a17
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd28a41bbed7338230c01f431dd6a8a5859c679330a8b047e730b4abd573d918
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23C158716083059FCB00DF65C88496BBBE9FF8A749F00496EF98A9B210D734EE05CB56
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00487AF3
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00487B8F
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00487BA3
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(004AFD08,00000000,00000001,004D6E6C,?), ref: 00487BEF
                                                                                                                                                                                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00487C74
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00487CCC
                                                                                                                                                                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00487D57
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00487D7A
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00487D81
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00487DD6
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00487DDC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ace4ab00ce5922a9a9c8ca40bae0e0816c6a52a69b732ec05541eec82ebae35a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 88d8fb7e9a5a88090902244ea6af08d937b7dc800ece08ee49cd5c22bb9600be
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ace4ab00ce5922a9a9c8ca40bae0e0816c6a52a69b732ec05541eec82ebae35a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73C13D75A04105AFCB14EFA4C894DAEBBF9FF48308B1484A9E81ADB361D734ED41CB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 004A5504
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004A5515
                                                                                                                                                                                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 004A5544
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 004A5585
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 004A559B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004A55AC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2efb1f7c96c8081bb18d15c9847767f811f787cce9b19fadcfeee2f16e489ed0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 886126b4b6221783a70d92fb59f16fe1a659533b40aeb0ed112194b5baff34cd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2efb1f7c96c8081bb18d15c9847767f811f787cce9b19fadcfeee2f16e489ed0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F161BE71900608FBDF10DF54CD84AFF3BB9EB2B320F104156F925AA291D7388A81DB69
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0046FAAF
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 0046FB08
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0046FB1A
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 0046FB3A
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0046FB8D
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 0046FBA1
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0046FBB6
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 0046FBC3
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0046FBCC
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0046FBDE
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0046FBE9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c215a2eadedc096187399e35b036147ca007a2358cc53a2e26fafaf8e74fc690
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 69da9d415d22f4735617171077b00187f906dca4e4e7837b33ff6fada278e84d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c215a2eadedc096187399e35b036147ca007a2358cc53a2e26fafaf8e74fc690
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9417275A002199FCB00DF64D8949EEBFB9FF49344F00807AE945A7261DB34E945CF99
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00479CA1
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00479D22
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00479D3D
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00479D57
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00479D6C
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00479D84
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00479D96
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00479DAE
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00479DC0
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00479DD8
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00479DEA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7496078645f185c8b955c02ad3bdb58ae11c5035c34322887f17f5e42b53c589
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 105258d4d7e9098a205df19608756355a8728712edbacb0a07328e843bb98f96
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7496078645f185c8b955c02ad3bdb58ae11c5035c34322887f17f5e42b53c589
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F41D8345047C96DFF71866484443F7BEA16B12344F08C05BDACA567C2EBAC9DC8C79A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 004905BC
                                                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0049061C
                                                                                                                                                                                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00490628
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00490636
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 004906C6
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 004906E5
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 004907B9
                                                                                                                                                                                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 004907BF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bc840ad0bb37eee539278ffbf4f931ea58f94f09c5e218e6e7c786f79233be8b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d698bc833c7678b93aeb067f8947c4fc809515c985cc515df99e0be90776a55b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc840ad0bb37eee539278ffbf4f931ea58f94f09c5e218e6e7c786f79233be8b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49917E35604201AFDB20DF15D488F1ABFE0AF44328F1585AAE4698B7A2C738ED85CF95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2988b8d1db754f97fcb01959b2ec187e4289b9debbd9552d54519e9fb1cf070f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f2321c66c4dea0c95bd39490f25074e66ef5b59c05288e109135086d3958da2f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2988b8d1db754f97fcb01959b2ec187e4289b9debbd9552d54519e9fb1cf070f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F519071A001169BCF14DF6DC9609BEBBA5AF66324B21423FE426E7384DB39DD40C798
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00493774
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 0049377F
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,004AFB78,?), ref: 004937D9
                                                                                                                                                                                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 0049384C
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 004938E4
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00493936
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b7e515fd61e39f531d2e238a45fd2308c25a0814427ae7bcd0934277a01a210d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c09ade78cfc8693cfbb62d65456be79016457365495fb0cb24c547c6a8c76256
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7e515fd61e39f531d2e238a45fd2308c25a0814427ae7bcd0934277a01a210d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6561B070608301AFD710EF55C888B6ABBE4EF4A705F10486FF58597291C778EE49CB9A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00488257
                                                                                                                                                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00488267
                                                                                                                                                                                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00488273
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00488310
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00488324
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00488356
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0048838C
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00488395
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 80373a1b7d3725b696cef15b87f7b1ed5e1f2b2db72753518e9ec4bd2d1dfda6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8c87cecdd7d48a25a21600357a76941b17b959492d1dc5e36fa3645ee2878ee6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80373a1b7d3725b696cef15b87f7b1ed5e1f2b2db72753518e9ec4bd2d1dfda6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6615B725043059FCB10EF61C88099FB3E9FF89318F44896EF98987251DB39E945CB9A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042912D: GetCursorPos.USER32(?), ref: 00429141
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042912D: ScreenToClient.USER32(00000000,?), ref: 0042915E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042912D: GetAsyncKeyState.USER32(00000001), ref: 00429183
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042912D: GetAsyncKeyState.USER32(00000002), ref: 0042919D
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 004A8B6B
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 004A8B71
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 004A8B77
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 004A8C12
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 004A8C25
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 004A8CFF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#N
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1924731296-3991093434
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9b2404f045f3884a89afc37393a44371415102ad1d7466d96e31b898fb37e317
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 47c12726a45359ca2c067fea2545401927e23d90b7c28c502135f77aac93ccd2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b2404f045f3884a89afc37393a44371415102ad1d7466d96e31b898fb37e317
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33518B70204200AFD704EF15DC95FAA77E4FB89714F400A2EF996572E2DB789D44CB6A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 004833CF
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 004833F0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1142c04a9c81701bb75aae4beb97b563b64bd2f7e18b9087fe87dddb4fc3f9c0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7695c21b8b36afe79131069c5ec5d0ca14b9c4d6ae953ec27149b8bd75fa862b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1142c04a9c81701bb75aae4beb97b563b64bd2f7e18b9087fe87dddb4fc3f9c0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D051D471900209BADF14EBE1CD52EEEB778AF04744F20446BF50572162EB392F98DB68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 05988ba4a17b9c84888d3bbc0106db6ad0fca6b2443a379f5b7f8fc0d0f0e533
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 414aed57adbb56d44630540c850783c453eb60b242e3bbd21be030ebb81c53ac
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05988ba4a17b9c84888d3bbc0106db6ad0fca6b2443a379f5b7f8fc0d0f0e533
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31412A32A001269ACB106F7D88906FF77A1EFA0758B24812BE629D7384E73DCD81C3D5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 004853A0
                                                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00485416
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00485420
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 004854A7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8dafa5648ace807a1cbe3412b834b70b3b72cad942207dffd6dc4ceda2610241
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cbe64af34b405703c3480dd1aee301c646ac5b5423df9dc3eb6c89aac84d6b26
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dafa5648ace807a1cbe3412b834b70b3b72cad942207dffd6dc4ceda2610241
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0231CE35A002049FDB10EF68C484BAEBBB4EF45709F14846BE405CB392DB79DD82CB95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 004A3C79
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 004A3C88
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 004A3D10
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 004A3D24
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 004A3D2E
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004A3D5B
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 004A3D63
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 61bf1a0c13cbfdcf9b5887dc7343f0fc2790829543ca24696400371479a97c1a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 88367d0572a9587ccdce4249f6a151579d92679bdd64667a54bb18dfb3d73e06
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61bf1a0c13cbfdcf9b5887dc7343f0fc2790829543ca24696400371479a97c1a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28417EB5A01209EFDB14CF64D884ADA7BB5FF5A351F14002AF946A7360E734AA10CF58
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 004A3A9D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 004A3AA0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004A3AC7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004A3AEA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 004A3B62
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 004A3BAC
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004A3BC7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 004A3BE2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 004A3BF6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 004A3C13
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8750fad242930c77f0ba0a5b7088109129fc0be0950115208b9d46647844f1c6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9b9b1362c474cf40edbbecfd28caa1ac6b822cdd5dbcf18cdb8d3d0f30ad3c48
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8750fad242930c77f0ba0a5b7088109129fc0be0950115208b9d46647844f1c6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04619F75900248AFDB10DF64CC81EEE77F8EB19314F1000AAFA05A73A2D774AE45DB54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442C94
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000), ref: 004429DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004429C8: GetLastError.KERNEL32(00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000,00000000), ref: 004429F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442CA0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442CAB
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442CB6
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442CC1
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442CCC
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442CD7
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442CE2
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442CED
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442CFB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: baeddbe0655e94e118552a65794846ef528a4f51d5828953fe4ae3143878e0bf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c4d3835c6e39c14024aa1b946a06c50d845e7d2803cfcb573c61ee3650419366
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: baeddbe0655e94e118552a65794846ef528a4f51d5828953fe4ae3143878e0bf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6411FEB5200108BFEB02EF56DA42CDD3B65FF05354F81449AF9485F232D675EE509B54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 00415C7A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00415D0A: GetClientRect.USER32(?,?), ref: 00415D30
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00415D0A: GetWindowRect.USER32(?,?), ref: 00415D71
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00415D0A: ScreenToClient.USER32(?,?), ref: 00415D99
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32 ref: 004546F5
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00454708
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00454716
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0045472B
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00454733
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 004547C4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 35b70a7b7996833853d03c08335a8f43a9e06e71ff8c86c7ce4ac674f8b758aa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 887fb8666af04f3ee60c595cc3ab95fc0868f9ada7a6041cbaf17a9e9da7969d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35b70a7b7996833853d03c08335a8f43a9e06e71ff8c86c7ce4ac674f8b758aa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E171DE34400205DFCF218F64C984AEA3BB1FF8A32AF14426BED555E267D7388886DF58
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004835E4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(004E2390,?,00000FFF,?), ref: 0048360A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6829c1961d2d7a976b95a72771c5281948a3b144cbd59cc3e9a777d504f96c59
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4c2bca62849440ba06ab7cf45b7e745419e897b1c1e1e03a16b17439adab886e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6829c1961d2d7a976b95a72771c5281948a3b144cbd59cc3e9a777d504f96c59
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5517071800209AADF14EFA1CC92EEEBB35AF04745F14452BF505721A1EB386AD9DF68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0048C272
                                                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0048C29A
                                                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0048C2CA
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0048C322
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0048C336
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0048C341
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 74b0636c93e256869bad559c5974195124dd36c9636d8b7d25542fd185a0c4db
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dcca571e5fa73f26138b9223ec9660c497b26d26be665a6c4ee5f2301c3f81ee
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74b0636c93e256869bad559c5974195124dd36c9636d8b7d25542fd185a0c4db
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A316F71500604AFD721AF6598C4AAF7BFCEB49744B10892FF84692240DB38DD059B79
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00453AAF,?,?,Bad directive syntax error,004ACC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 004798BC
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00453AAF,?), ref: 004798C3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00479987
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fa06d9b2b9ad3f3bd0e7f2c0e597206f5bd85a688edb2dc1f3b8ae400d4d489b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5e73d1bf454e12fe2114cdb077473c7e2ec109ca6bea76091fc6e4f3dc4d1393
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa06d9b2b9ad3f3bd0e7f2c0e597206f5bd85a688edb2dc1f3b8ae400d4d489b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA21B47190021EBBDF11AF90CC16EEE7775FF14704F04442BF915621A2EB39AA68DB58
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 004720AB
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 004720C0
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0047214D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 480a8efdf70b991f5fc79afe6b89803628bf79b93d37c7c71f2b55f650fe3af9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 611cbf69ee29b9cdf684a2aa189dc85727efe1fc5bc048144b682bf17ae3cdaf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 480a8efdf70b991f5fc79afe6b89803628bf79b93d37c7c71f2b55f650fe3af9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B110676688707B9FA017621DD16DE7379CEB09328F60902BFB08B51D2EEAD7802565C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0f6d594d9b792e19d64dba72ca68b34b4ada623c32d40a52b9590f8e37912daa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 750c0a0e7a1f753b1cb60f520546c754aa0ddf1d1d4dabc90750fc9e587da608
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f6d594d9b792e19d64dba72ca68b34b4ada623c32d40a52b9590f8e37912daa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D6138B1A05200ABFB21AFB59CC1A6A7B95EF05314F08416FF9409B3C2DB7D9D45876C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 004A5186
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 004A51C7
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 004A51CD
                                                                                                                                                                                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 004A51D1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004A6FBA: DeleteObject.GDI32(00000000), ref: 004A6FE6
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004A520D
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004A521A
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 004A524D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 004A5287
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 004A5296
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4dae0dfdfd476c2aa48fa25c51bbe57a1ae172c8eb4568f9b9190ad095340892
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 69ba058bb8be9b76220c75f41f7b70ee9f71c54bdad541af24d19ba7e72f6293
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4dae0dfdfd476c2aa48fa25c51bbe57a1ae172c8eb4568f9b9190ad095340892
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8951C131A40A08FEEF309F25DD45BE93B61EB26324F144057F6149A2E1C779A980DF49
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00466890
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 004668A9
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 004668B9
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 004668D1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 004668F2
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00428874,00000000,00000000,00000000,000000FF,00000000), ref: 00466901
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0046691E
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00428874,00000000,00000000,00000000,000000FF,00000000), ref: 0046692D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fa81703eb3a7b5ad67dffe79f50e50ce3408a4c78cab3e762331d8884ff2e4a0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bd1738f8097e962daaaf6b2cb2eb0be89b6a46b8e53ad3f6cd96e8920b93ee01
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa81703eb3a7b5ad67dffe79f50e50ce3408a4c78cab3e762331d8884ff2e4a0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F518BB0601209EFDB20CF25DC95FAA7BB5FB48750F10452EF902972A0EB78E951DB58
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0048C182
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0048C195
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0048C1A9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0048C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0048C272
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0048C253: GetLastError.KERNEL32 ref: 0048C322
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0048C253: SetEvent.KERNEL32(?), ref: 0048C336
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0048C253: InternetCloseHandle.WININET(00000000), ref: 0048C341
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b216da24480443753077756372bf9f2dc18e2b4ffd6eb7504d4b1429d7cdc380
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b03f585cd010f89a7b7b3a1440e4f4ff447f781d7afdfc5ace4c113a7b38417c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b216da24480443753077756372bf9f2dc18e2b4ffd6eb7504d4b1429d7cdc380
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40317071900601AFDB21AFA5DC84A6BBBE9FF15300B04496EF95682650DB39E8149FB8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00473A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473A3D: GetCurrentThreadId.KERNEL32 ref: 00473A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004725B3), ref: 00473A65
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 004725BD
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 004725DB
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 004725DF
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 004725E9
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00472601
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00472605
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 0047260F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00472623
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00472627
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cc795c06aee6b687c30220c1268515723e3d365f9cec9b3b9c9fbbb93e9b046d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 84133b2d2f81a885ff98e46ed22a8c0740ef85e32ad420e8fde034ecc074791b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc795c06aee6b687c30220c1268515723e3d365f9cec9b3b9c9fbbb93e9b046d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C01D471390210BBFB106B699CCAF993F59DB4EB12F104016F318AE0D1C9E224459E6E
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00471449,?,?,00000000), ref: 0047180C
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00471449,?,?,00000000), ref: 00471813
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00471449,?,?,00000000), ref: 00471828
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00471449,?,?,00000000), ref: 00471830
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00471449,?,?,00000000), ref: 00471833
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00471449,?,?,00000000), ref: 00471843
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00471449,00000000,?,00471449,?,?,00000000), ref: 0047184B
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00471449,?,?,00000000), ref: 0047184E
                                                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00471874,00000000,00000000,00000000), ref: 00471868
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 99b6ec243ee29bfd6e9bdd53b6a3671cc3cdae3326ceb848c7fb3a9835a12599
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bfcffbb60fd692dca6b937531f55aaf4c7be63ec40b69a2cd0da393570e40acd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99b6ec243ee29bfd6e9bdd53b6a3671cc3cdae3326ceb848c7fb3a9835a12599
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4101ACB5340304BFE650ABA5DC89F573BACEB8AB11F014421FA05DB1A1DA749C008F24
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0047D501
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0047D50F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047D4DC: CloseHandle.KERNEL32(00000000), ref: 0047D5DC
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0049A16D
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0049A180
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0049A1B3
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0049A268
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0049A273
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0049A2C4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 562f8f691dd63b23c87d6ea90d1282525bd97f5838dee050914e66114e600629
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 36f2df698d255feddc6e8a26eca3dc0c4ee3e7c4f17fa9341202c8a72a231482
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 562f8f691dd63b23c87d6ea90d1282525bd97f5838dee050914e66114e600629
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9616030204241AFDB10DF15C495F56BBE1AF44318F1484AEE46A4B7A3C77AED45CBDA
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004A3925
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 004A393A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004A3954
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A3999
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 004A39C6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 004A39F4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e8de5c6cb76dbd63778f93a435e166ace9dae01d8fa2b12ffa6c3295429251fc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ccd2430a9be2a533bf818e9775e89bebad9ccd98701324f406f60594f99308b5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8de5c6cb76dbd63778f93a435e166ace9dae01d8fa2b12ffa6c3295429251fc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D941C571A00218ABEB21DF64CC45FEB7BA9EF19354F10012BF944E7291E7799D84CB98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0047BCFD
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 0047BD1D
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0047BD53
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(018E4A58), ref: 0047BDA4
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(018E4A58,?,00000001,00000030), ref: 0047BDCC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 45650f18d7a7bbd6b64570c21c9fccb71755610dcfcb28475d05258f060b191a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 06c1102c7ce32793cf09bb3edbd64f06b4a9908b57febe5af0d55aa46d925c25
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45650f18d7a7bbd6b64570c21c9fccb71755610dcfcb28475d05258f060b191a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A51AD70A00205AFDB21CFA9C8C4BEEBBF5EF45314F14C12AE45997390E7789945CB99
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00432D4B
                                                                                                                                                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00432D53
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00432DE1
                                                                                                                                                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00432E0C
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00432E61
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: &HC$csm
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1170836740-3574481041
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b052d583835687b0c5e66397fabd623dd367a59914160ab0b7e6a30e5a391072
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 61b2e7129eb97acbeca5891d267d3487f72a20dd187edbdd3b69602293c7d7d0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b052d583835687b0c5e66397fabd623dd367a59914160ab0b7e6a30e5a391072
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0741D834A00209EBCF10DF69C945A9FBBB5BF48329F14915BE8146B392D779DA01CBD4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 0047C913
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: da685e691a2a880c087cbae40ceeebdd519494af2af04ae57b12b6c89776ffce
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 21ff85fea1f5f2ea39103eacf143a7c1e73e2a95a43c3f2567d7c8d498d5142b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da685e691a2a880c087cbae40ceeebdd519494af2af04ae57b12b6c89776ffce
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12112BB178930ABAA7006B149CC2DEB679CDF15319B21402FF608A6382D76C6D0052AD
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f9c3f9204ef27489f36bcdff7212644f5214deb91c4c0603e7f10be9e5b25576
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1734efafe1a5bf421d02fbefdca4c9ddb8c3307d0966683f1d77b2dafadc82fe
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9c3f9204ef27489f36bcdff7212644f5214deb91c4c0603e7f10be9e5b25576
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9241B465C1011875DB11EBB6888AACF77A8AF4D310F0095A7F518E3161FB3CE255C3AE
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0046682C,00000004,00000000,00000000), ref: 0042F953
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0046682C,00000004,00000000,00000000), ref: 0046F3D1
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0046682C,00000004,00000000,00000000), ref: 0046F454
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2aa2447e6f49d28833af13ef0f09c1b97ba9820ccf9211e2db444395c33b0ed6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f4f2621174da2dbcae1f2d9782b7a0e71618c96fab850a6fc96cd5e006374c0e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2aa2447e6f49d28833af13ef0f09c1b97ba9820ccf9211e2db444395c33b0ed6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97411BB1708690BAC7348B29B8C872B7BB1AB56314FD4403FE08756761D63D98C9CB1E
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004A2D1B
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 004A2D23
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004A2D2E
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 004A2D3A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 004A2D76
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 004A2D87
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,004A5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 004A2DC2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 004A2DE1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7316aca04863058deed6b42e3504aef6f9b511fd35c6fe0b7ad1bdef8ef33d5e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d856e670a8b8925bfa9cab915092b040a5f56776acca71eca82ad4298affb0a6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7316aca04863058deed6b42e3504aef6f9b511fd35c6fe0b7ad1bdef8ef33d5e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51318072201214BFEB518F54CC89FEB3FADEF1A755F044065FE089A291C6B59C51CBA8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f09c90ec28bd79cc54175b72e46c1bc452d5c0fa430c68cb4f18d814f5f72214
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6aaefbd7a7b5e915b4a7130ec7be96634651264fc8830a9f4e49c14756843ba7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f09c90ec28bd79cc54175b72e46c1bc452d5c0fa430c68cb4f18d814f5f72214
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5921FC61640A0977E21855128D82FFB335CAF35398F548027FD0C9EA41F7ADEE1581ED
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b238fd80dd0d7ae740eb219830b6c307ec66457dcd0a67b74291a3a14f347149
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8dec7c5331494979e5d36cd6c230bcdb9564d4360288d4de5feeed0ef83ed8b7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b238fd80dd0d7ae740eb219830b6c307ec66457dcd0a67b74291a3a14f347149
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CD1B171A0060A9FDF11CFA8C881BAEBBB5BF48344F24807AE915AB381E774DD45CB54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,004517FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 004515CE
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,004517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00451651
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,004517FB,?,004517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 004516E4
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,004517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 004516FB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00443820: RtlAllocateHeap.NTDLL(00000000,?,004E1444,?,0042FDF5,?,?,0041A976,00000010,004E1440,004113FC,?,004113C6,?,00411129), ref: 00443852
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,004517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00451777
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 004517A2
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 004517AE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb0e1b495fce95ff45c970d785a36241d9353bc7e2e12e693997e5d6c088e61a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2d9fc0e671a93cb11dd0f2ad9e35df09db9d30e9d6593efe0ad0e6388275eadb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb0e1b495fce95ff45c970d785a36241d9353bc7e2e12e693997e5d6c088e61a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D919571E00219ABDB208E74C881FEF7BA59F49715F14455BEC01E7262E739DC49CB68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2ebac426175ff9fb6e9da2ae0e80cb907101ac896897a2ad3f77000a6464efdc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 49d1327ca34a333b24b80c15ad50ea4de85957ccdb0ea6a9acfa31d50e2c941a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ebac426175ff9fb6e9da2ae0e80cb907101ac896897a2ad3f77000a6464efdc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23917671A00219ABDF24CF95C844FAF7BB8EF85714F10856AF505AB280D7789946CF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0048125C
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00481284
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 004812A8
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004812D8
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0048135F
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004813C4
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00481430
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aee331f254702f38886dcb4d288015d2289387f05f7cd37a655d3462f6966ce3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 64fc30596eb504eb7ab17840d15f4c53607af06c0435327a91be93ebc5de8b8f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aee331f254702f38886dcb4d288015d2289387f05f7cd37a655d3462f6966ce3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29910371A002189FDB00EF95C884BBE77B9FF49715F10486BE901E72A1D77CA946CB98
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 56b786534807ed635d9a112595599399987c437eff24ff106a30e51f28f5438f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 05ca2aec769e6b47f8c426d4addd1e26013a7838f5e39a7bcea2991a43360470
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56b786534807ed635d9a112595599399987c437eff24ff106a30e51f28f5438f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1913971A04219EFCB10CFA9D884AEEBBB8FF49324F54405AE515B7251D3789D82CB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0049396B
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00493A7A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00493A8A
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00493C1F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00480CDF: VariantInit.OLEAUT32(00000000), ref: 00480D1F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00480CDF: VariantCopy.OLEAUT32(?,?), ref: 00480D28
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00480CDF: VariantClear.OLEAUT32(?), ref: 00480D34
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 88982912e204bbfa6657a811737a40fffd51642d03dd00ef088e26b1adb3d6da
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7abff49528f9ca478c0ed716ea95a9677b8116d4d684bb9f2884dc78bc125727
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88982912e204bbfa6657a811737a40fffd51642d03dd00ef088e26b1adb3d6da
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6918F756083019FCB00DF25C49096ABBE5FF89319F14886EF88997351DB38EE45CB9A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?,?,0047035E), ref: 0047002B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?), ref: 00470046
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?), ref: 00470054
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?), ref: 00470064
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00494C51
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00494D59
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00494DCF
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00494DDA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 034c0e50423b88157db3d55f6448d277a0f12507a72737709af303e6f75eee3d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fb1e49d811127fe42ed8b59ade19fa264a589f5667d7a5bcdfb86709c6736fd3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 034c0e50423b88157db3d55f6448d277a0f12507a72737709af303e6f75eee3d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6912871D0021DAFDF14DFA5C890EEEBBB8BF48314F10856AE919A7241DB389A45CF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 004A2183
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 004A21B5
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 004A21DD
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A2213
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 004A224D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 004A225B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00473A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473A3D: GetCurrentThreadId.KERNEL32 ref: 00473A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004725B3), ref: 00473A65
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004A22E3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047E97B: Sleep.KERNEL32 ref: 0047E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f3f8601e0741e47e78fee9b41a610745c3570be8510e40c853e7118103b45cf3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3ef26ecbc2bf3be259ad124bdf7b76e12a09e14050462215450b4c8d5e6bd8a2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3f8601e0741e47e78fee9b41a610745c3570be8510e40c853e7118103b45cf3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A271E476E00205AFCB00DF69C981AAEB7F1EF59314F1084AAE816EB341D778ED419B94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0047AEF9
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0047AF0E
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0047AF6F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 0047AF9D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 0047AFBC
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 0047AFFD
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0047B020
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40ee27a15ad657b69e9c20263c7dba566f63bcabc90887c08775352c3cadb2c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d7e5f11b83c820724254a0923878970e609ff0f53a82abb492559a88144b401a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40ee27a15ad657b69e9c20263c7dba566f63bcabc90887c08775352c3cadb2c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A251C1A06087D53DFB3682348849BFB7EA99B46304F08C58AE1DD955C2C39CA894D79A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 0047AD19
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0047AD2E
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0047AD8F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0047ADBB
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0047ADD8
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0047AE17
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0047AE38
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6c3b504252f4563d54bb1c869af65293ee7305c5de8bb617e74c4d8021c1d268
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0bbb919b1a8013fc562e5559fa36ea9a63a4bb6e9823816ce019a46bd98018ea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c3b504252f4563d54bb1c869af65293ee7305c5de8bb617e74c4d8021c1d268
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A951E6A15447D13DFB3283248C45BFF7E995B86300F08C88AE0DD469C2C298ECA8D75A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(00453CD6,?,?,?,?,?,?,?,?,00445BA3,?,?,00453CD6,?,?), ref: 00445470
                                                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 004454EB
                                                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00445506
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00453CD6,00000005,00000000,00000000), ref: 0044552C
                                                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00453CD6,00000000,00445BA3,00000000,?,?,?,?,?,?,?,?,?,00445BA3,?), ref: 0044554B
                                                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00445BA3,00000000,?,?,?,?,?,?,?,?,?,00445BA3,?), ref: 00445584
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7be974b27e3db8dce4288a28fe535950d8195cfebf89370f4fd5ac15572036ee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3a8be8e9041603259f37193ebde6c42580a139486c5335926ac659f1848a661e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7be974b27e3db8dce4288a28fe535950d8195cfebf89370f4fd5ac15572036ee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3751E770A00649AFEF11CFA8D885AEEBBF5EF09300F14412BF555E7292D7749A41CB68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0049307A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049304E: _wcslen.LIBCMT ref: 0049309B
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00491112
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00491121
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 004911C9
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 004911F9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b7f5be6981453c93e9ec974bea7938a17b159b6a8a173b8e965b638d6c3ddd39
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9765d20cc8d782846dd36171b63127cfe19ab6084df616b64c42d05d81aaa42c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7f5be6981453c93e9ec974bea7938a17b159b6a8a173b8e965b638d6c3ddd39
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2341F731600105AFDB109F14C885BAABFE9FF45358F14806AF9159B3A1C778ED81CBE9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0047CF22,?), ref: 0047DDFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0047CF22,?), ref: 0047DE16
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0047CF45
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0047CF7F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0047D005
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0047D01B
                                                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 0047D061
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 62f6b3a1e6a5787324d0ee43f90a1785a2ab35238f2a3adaca4e7c80b1e0c04d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0a0c3ffc89610867f98d1ace412faacb9624685888a867e35375af47558ba2bc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62f6b3a1e6a5787324d0ee43f90a1785a2ab35238f2a3adaca4e7c80b1e0c04d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F415771D451185EDF12EFA5C9C1BDE77B8AF09384F1040EBE509EB141EA38A644CB58
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 004A2E1C
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004A2E4F
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004A2E84
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 004A2EB6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 004A2EE0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004A2EF1
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004A2F0B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: afcbe08b7f12ab77c33aea948100070413457703b78f4eda8510633d1e4fc66f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 09217e66e949798d80aafdba6fd8cf359fa017d9f37003bb1065f243eb873d51
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afcbe08b7f12ab77c33aea948100070413457703b78f4eda8510633d1e4fc66f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9131F430645150AFDB21CF5CDDC4F6637E1EB6A710F150166F9048F2B2CBB5A880EB49
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00477769
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0047778F
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00477792
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 004777B0
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 004777B9
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 004777DE
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 004777EC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e6a0c0eb23b43237f02c289bba32fe5ef36be76d90ecdb7aa812a8b03671a11e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1907a6c854d28df787dbcbc206c865ff6f7debe4ef7c476506690dd4b1d39068
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6a0c0eb23b43237f02c289bba32fe5ef36be76d90ecdb7aa812a8b03671a11e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6221B276604219AFDB14DFA8DC88CFB77ECEB093647408436F908DB250D674EC468B68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00477842
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00477868
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0047786B
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 0047788C
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00477895
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 004778AF
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 004778BD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 11d4671478df9d5c1c740a4ccf61f69d67fdd52e40f7201c801f33d2b5096ed4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7b05e49c742221ac8033265a869f9c6274cf91dd368ec5728a39e532596ed145
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11d4671478df9d5c1c740a4ccf61f69d67fdd52e40f7201c801f33d2b5096ed4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D216231604114AFDB10AFA8DC88DBB7BECEB097607518126F919CB2A1D678DC45CB6D
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 004804F2
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0048052E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 75f099e1712beaf22993d6797736cfda6e356f7bed940b78d76a406d5909e4f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9a48228d481c7bd7bb189645c54176b79ad7b283bab6f5613cb5bd11d2649014
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75f099e1712beaf22993d6797736cfda6e356f7bed940b78d76a406d5909e4f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95216D75610305AFDB60EF29DC44A9E7BE4AF45724F204E2AF8A1D62E0D7749948CF38
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 004805C6
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00480601
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b2f9696a9f57c13ff0eea99611995276ab9cdec46da63bd1386f26d5c8e4c062
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d726e9dae3363738ef992d0155cfbe510bd649dfe070012dba31d1431b556c8d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2f9696a9f57c13ff0eea99611995276ab9cdec46da63bd1386f26d5c8e4c062
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39219135510305AFDB60AF698C44A5F77E4AF85720F200F2AE8A1E33E0E7749864CB28
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0041600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0041604C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0041600E: GetStockObject.GDI32(00000011), ref: 00416060
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0041600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0041606A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 004A4112
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 004A411F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 004A412A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 004A4139
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 004A4145
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb2e48e241f30cabd6ad8765c96a960efee5f0007c069f28fc0c94112b3dec4a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9d7ba6ed7162725d3ced616448d1b5bbf84ed62faece9bae52646308c077414
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb2e48e241f30cabd6ad8765c96a960efee5f0007c069f28fc0c94112b3dec4a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3311E6B11401197EEF108F64CC85EEB7F5DEF59398F004111B618A6150C776DC61DBA8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0044D7A3: _free.LIBCMT ref: 0044D7CC
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044D82D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000), ref: 004429DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004429C8: GetLastError.KERNEL32(00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000,00000000), ref: 004429F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044D838
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044D843
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044D897
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044D8A2
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044D8AD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044D8B8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c377767b27301cc4aad4fa5b422dd55e7ddbb0a192f5bf0fcbcedc779b9b7479
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 671121B1A40B04ABF921BFB2CC47FCB7BDC6F04704F80482EB299A6692DA7DB5054654
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0047DA74
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0047DA7B
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0047DA91
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0047DA98
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0047DADC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 0047DAB9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ae9e66c017f939920714558eb0fecf04ebc3d6516ba418c19b3f3a1a321dd28
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a1da462aa9e4c506d35bab5c7eaf66fe5d3b49265c8d1cd150d4c48e4bf2559b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ae9e66c017f939920714558eb0fecf04ebc3d6516ba418c19b3f3a1a321dd28
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B0186F69002087FE750DBA09DC9EE7376CEB09301F4044A6F70AE2041EA749E844F78
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(018DE348,018DE348), ref: 0048097B
                                                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(018DE328,00000000), ref: 0048098D
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 0048099B
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 004809A9
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004809B8
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(018DE348,000001F6), ref: 004809C8
                                                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(018DE328), ref: 004809CF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 90215555e3ef42918418173c8ab6f3141c7f7e97d37f10a1312a54bc034fafd1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 79c4584fa51b4a0e3771378881f3d9c5bd24afcb0b8ee26a218ab75ad849665e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90215555e3ef42918418173c8ab6f3141c7f7e97d37f10a1312a54bc034fafd1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEF03172542502BBD7815F94EECCBDA7F35FF02702F401026F101508A0CB749465CF98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00491DC0
                                                                                                                                                                                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00491DE1
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00491DF2
                                                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00491EDB
                                                                                                                                                                                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00491E8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004739E8: _strlen.LIBCMT ref: 004739F2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00493224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0048EC0C), ref: 00493240
                                                                                                                                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00491F35
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 33213f29a5a3a6eff9799c38623d9d5dd3531a18cbb4e900b3e423c5e6e49773
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3f16cbace0477e478eccabfe3b91f0a5ccb8d7982bd02e61bfee587c1a98ea02
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33213f29a5a3a6eff9799c38623d9d5dd3531a18cbb4e900b3e423c5e6e49773
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14B1F231204301AFC724EF25C885E6A7BE5AF84318F54856EF4564B3E2DB39ED42CB95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00415D30
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00415D71
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00415D99
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00415ED7
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00415EF8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9a7bbd2ee61cc26cc93447fe43f975dc4a29f2f7d440b0fa1e3f85092c77c0b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 58ba3854c76b15d91ee6a1e7bd697758bdfb85b9c9fc66b20e6df40114c91a6d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a7bbd2ee61cc26cc93447fe43f975dc4a29f2f7d440b0fa1e3f85092c77c0b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7B17B78A0074ADBDB10DFA9C4807EEB7F1FF94310F14841AE8A9D7250D738AA91DB59
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 004400BA
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004400D6
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 004400ED
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0044010B
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00440122
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00440140
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a7bc3b624c1f6bf048d3cb5a78ab0417a2618118eb77044d913ecf2298be7943
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3681F572A007069BF720AE2ACC41B6B73E8AF55328F24453FF951D7781E779D9048B98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,004382D9,004382D9,?,?,?,0044644F,00000001,00000001,8BE85006), ref: 00446258
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0044644F,00000001,00000001,8BE85006,?,?,?), ref: 004462DE
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 004463D8
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 004463E5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00443820: RtlAllocateHeap.NTDLL(00000000,?,004E1444,?,0042FDF5,?,?,0041A976,00000010,004E1440,004113FC,?,004113C6,?,00411129), ref: 00443852
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 004463EE
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00446413
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 32a539a2e8659de3411d454d0271453b1558fa1f381ee0f743e755c2849ab4b9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 08792b7ba3183a3762053034266875ea390e27941e422d4b1903377c80dd72d7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32a539a2e8659de3411d454d0271453b1558fa1f381ee0f743e755c2849ab4b9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48512472600256ABFB259F64CC81EAF7BA9EF46710F16426BFC05D6240DB3CDC40C66A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0049B6AE,?,?), ref: 0049C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0049BCCA
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0049BD25
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0049BD6A
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0049BD99
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0049BDF3
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0049BDFF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 282e87c4c6d16a977ea2010c812f26b99a3bfa845eeffb0d6777e52a9b0527dc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: be57c2d582a13b8435e86927679a46912f523a4374cf047bf12102d224957fb4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 282e87c4c6d16a977ea2010c812f26b99a3bfa845eeffb0d6777e52a9b0527dc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8381DD30208200AFCB14DF20D884E6ABBE5FF84308F14896EF4594B2A2DB35ED45CB96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 0046F7B9
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 0046F860
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0046FA64,00000000), ref: 0046F889
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(0046FA64), ref: 0046F8AD
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0046FA64,00000000), ref: 0046F8B1
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0046F8BB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f3b43f721847c897f411ed0f6ecbaa374eacf9d54d8791cddd8260a4e76c43be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 39739ae8b2f115f53030ea3b63a812cd6793bdd48726e099c0b1ea6ef1983e18
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3b43f721847c897f411ed0f6ecbaa374eacf9d54d8791cddd8260a4e76c43be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC51E971610310BACF10AB66E895B29B3A4EF45314F20447BE946DF291FB789C49C79F
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00417620: _wcslen.LIBCMT ref: 00417625
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 004894E5
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00489506
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0048952D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00489585
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3f5e307eb190a977569e712c2f3c97e73f5ab95067c344a20d666be8f95ded1b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f7a77bbc4ea995dcc8ce3c6660a8f1fb99c9f336fc6429c5337dcca31ac4c31c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f5e307eb190a977569e712c2f3c97e73f5ab95067c344a20d666be8f95ded1b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29E1B6315047009FD714EF25C881AAEB7E1BF85318F08896EF8999B391DB34DD45CB99
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                                                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00429241
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004292A5
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004292C2
                                                                                                                                                                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 004292D3
                                                                                                                                                                                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00429321
                                                                                                                                                                                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 004671EA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429339: BeginPath.GDI32(00000000), ref: 00429357
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 72cad3d36e04ed09d64d74d7880cf55430a2b78e874b7f329a77fe2d10a71600
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6034aaa4e55575bdf0aa3a0fa7d2e1413272dd3e658d1a97844b9e5c3fc0697a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72cad3d36e04ed09d64d74d7880cf55430a2b78e874b7f329a77fe2d10a71600
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8141A170204210AFD710DF25DCC4FBA7BA8EF4A724F04066AF9548B2B2D7389C45DB6A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 0048080C
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00480847
                                                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00480863
                                                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 004808DC
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 004808F3
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00480921
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aa31434462335baa3911a1a2d7e8f17d93c60f78bdd1595adb4317bdadda0d1b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 23546aaab79aade105d2a92eb994ff35ddc13e6bf4c3c2ecd305efc941eeff80
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa31434462335baa3911a1a2d7e8f17d93c60f78bdd1595adb4317bdadda0d1b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0418B71A00205EBDF15AF54DC85AAA7778FF04304F5044BAED00AA297DB34DE68DBA8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0046F3AB,00000000,?,?,00000000,?,0046682C,00000004,00000000,00000000), ref: 004A824C
                                                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 004A8272
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 004A82D1
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 004A82E5
                                                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 004A830B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 004A832F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b5dc2a36551623c901a162104724f3f712abc3599ad27a2d8ce1f4f42292cd60
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4885e7855455d33656b92683b48d2dc7f613daad38af60fa9af44eff188f5a09
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5dc2a36551623c901a162104724f3f712abc3599ad27a2d8ce1f4f42292cd60
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D418C75601644AFDF21CF15D8D9BA57BE0FB1B714F1801AAEA484F2B3CB36A841CB48
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00474C95
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00474CB2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00474CEA
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00474D08
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00474D10
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00474D1A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 15c91f6e0f99a0ebf2fd6f861934d6e580247feef5fe8302afb14faef0a2276d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 41177ba51f8c10e7beae0a095ce292d86f1b12f90b2af649872799cd8941021b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15c91f6e0f99a0ebf2fd6f861934d6e580247feef5fe8302afb14faef0a2276d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC21FF712041107BE7259B35AD45EBB7F9CDF85750F11807FF809CA151DF69DC0196A4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00413AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00413A97,?,?,00412E7F,?,?,?,00000000), ref: 00413AC2
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0048587B
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00485995
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(004AFCF8,00000000,00000001,004AFB68,?), ref: 004859AE
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 004859CC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 02f5273dad3f3599585c3c68b88e11e0e4d097715929a94f3ea41ee0264f97f7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1f241cee7ad67021fafe78226c8e2e1a15611d7450086d2c0c520245b3ce15a1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02f5273dad3f3599585c3c68b88e11e0e4d097715929a94f3ea41ee0264f97f7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFD144716046019FC714EF25C480A6EBBE2FF89718F14885EF8899B361D739EC45CB9A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00470FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00470FCA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00470FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00470FD6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00470FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00470FE5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00470FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00470FEC
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00470FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00471002
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00471335), ref: 004717AE
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 004717BA
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 004717C1
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 004717DA
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00471335), ref: 004717EE
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 004717F5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 713752c9510535fc862bbcb1e67439a462adb0fa9335662028b91e6e4304af82
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 39f37885331c193b6c0bd358c72011c24584806004971767b5060491a8fac03d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 713752c9510535fc862bbcb1e67439a462adb0fa9335662028b91e6e4304af82
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D118E71601205FFDB189FA8CC89BEFBBA9EB46355F10802AF44597220D739A944CF68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 004714FF
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00471506
                                                                                                                                                                                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00471515
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00471520
                                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0047154F
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00471563
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0d09d6919cd0f005675ec209c84f50e23e76bc35b7ae51b336fd4fb1b33fd804
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2f1594f55a7c8cb2294521a8c34156db9a8aa7a81e0dec2a4c56a20469988dd3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d09d6919cd0f005675ec209c84f50e23e76bc35b7ae51b336fd4fb1b33fd804
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9011267650020ABBDF118FA8DE89BDF7BA9EF49744F048025FA09A2160C3758E65DB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00433379,00432FE5), ref: 00433390
                                                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0043339E
                                                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004333B7
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00433379,00432FE5), ref: 00433409
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 469ef4a56577646f07dc347ed40af544db939259e64b68e6f90b7660ca2eb47b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ee87cfb10787d4b11fea635c66c6473afc9bf668c8963e6ba6ff383981fa8817
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 469ef4a56577646f07dc347ed40af544db939259e64b68e6f90b7660ca2eb47b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A01F53220A312BEAA252FB66CC66576B54DB1D77BF20923FF810812F1EF194D01914C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00445686,00453CD6,?,00000000,?,00445B6A,?,?,?,?,?,0043E6D1,?,004D8A48), ref: 00442D78
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442DAB
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442DD3
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,0043E6D1,?,004D8A48,00000010,00414F4A,?,?,00000000,00453CD6), ref: 00442DE0
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,0043E6D1,?,004D8A48,00000010,00414F4A,?,?,00000000,00453CD6), ref: 00442DEC
                                                                                                                                                                                                                                                                                                                                                                                          • _abort.LIBCMT ref: 00442DF2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 87b26909f72037bad5c5d086486b1020b940d93f18a23cd448839f0232acdda1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: da92441ee169492da4535394740f22c8a52c034306245e407036841f70511c34
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87b26909f72037bad5c5d086486b1020b940d93f18a23cd448839f0232acdda1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AEF02DB194590137F65237367E46F5F2A55AFC2765F64002FF824922D2DEFC8801426C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00429693
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429639: SelectObject.GDI32(?,00000000), ref: 004296A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429639: BeginPath.GDI32(?), ref: 004296B9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429639: SelectObject.GDI32(?,00000000), ref: 004296E2
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 004A8A4E
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 004A8A62
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 004A8A70
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 004A8A80
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 004A8A90
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 004A8AA0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b6c18d542ec193f35e011439873e7249bcde06685e767de20389c9ba3aade09f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2763b2413425744688e43200f531a1f45c9e2f9b88bac5330b09e51f8288fde3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6c18d542ec193f35e011439873e7249bcde06685e767de20389c9ba3aade09f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B611177604414CFFEF129F90DC88EAA7FACEB09354F008026BA199A1A1C7719D55DFA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00475218
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00475229
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00475230
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00475238
                                                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0047524F
                                                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00475261
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 56a657c657abbaf1ae1b2fa63b866ad810472cae7daa1520dd3baeb040bf8ccd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b478207ead9bded2994e5a75cdca39e5f22044c99e0cd918db43bcb14021a8ec
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56a657c657abbaf1ae1b2fa63b866ad810472cae7daa1520dd3baeb040bf8ccd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF014475A00714BBEB109BA59C49A9EBFB9EB45751F044066FA04AB381D6709C01CFA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00411BF4
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 00411BFC
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00411C07
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00411C12
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 00411C1A
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00411C22
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b82c27ef77be373fb79d768c11b49100e3c2383e9df10edc1a26d8b66baebb76
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d493e9c988888cf1d66a9505dcfddd78373853669c9bcba617f077a56dc52d90
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b82c27ef77be373fb79d768c11b49100e3c2383e9df10edc1a26d8b66baebb76
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 880167B0902B5ABDE3008F6A8C85B52FFE8FF19354F04411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0047EB30
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0047EB46
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 0047EB55
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0047EB64
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0047EB6E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0047EB75
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9833bf06cacfe7257034509a113eb5214938d23b96800fcfedc48189a40a840d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9e055b19992bea128c1e96962202570f0e47ffc8bf24a53ce0b8b7c318cd5711
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9833bf06cacfe7257034509a113eb5214938d23b96800fcfedc48189a40a840d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FF05472240158BBE7619B529C4DEEF3E7CEFCBB11F004169F601D1191DBA05A01CAB9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00467452
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00467469
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00467475
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00467484
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00467496
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 004674B0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 93c9250fc3b27b4d275d6063ab14f121d8382c43f99ff1df49e7e13a0a3fb3de
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 37d12297833d4d9562e8c5ae27ae2f72ad7d91c848f1b1e770cf022df2df1e3b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93c9250fc3b27b4d275d6063ab14f121d8382c43f99ff1df49e7e13a0a3fb3de
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A018B31500215FFEB909F64DD48BAA7FB5FB05311F500071F915A21A1CF311E42AB59
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0047187F
                                                                                                                                                                                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 0047188B
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00471894
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0047189C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 004718A5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 004718AC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9bf72216978b42fe2df08dc3f184cd041d70c36a5b0b1ebf7cab93073d43d17f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a6468c14aaad85d95ab4b43a71100f0c1fd1e9a74cc05d3d72b1e6cbacef8e77
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9bf72216978b42fe2df08dc3f184cd041d70c36a5b0b1ebf7cab93073d43d17f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04E0E576204101BBDB416FA1ED4C90ABF79FF4AB22B108230F22581070CB329421DF58
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0041BEB3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: D%N$D%N$D%N$D%ND%N
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-2848982604
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 778719f60a104dcf0ccd177bdf84589ea30439dbf6684f63a5fdf9524693df48
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6ea5914dde4d3614734cc7f24822dc5fde11845d43a37a4303ff65ac5b2307f6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 778719f60a104dcf0ccd177bdf84589ea30439dbf6684f63a5fdf9524693df48
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57916875A0020ADFCB18CF59C1906EAB7F1FF59310B24816ED941AB350E779AD81CBD8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00430242: EnterCriticalSection.KERNEL32(004E070C,004E1884,?,?,0042198B,004E2518,?,?,?,004112F9,00000000), ref: 0043024D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00430242: LeaveCriticalSection.KERNEL32(004E070C,?,0042198B,004E2518,?,?,?,004112F9,00000000), ref: 0043028A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004300A3: __onexit.LIBCMT ref: 004300A9
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00497BFB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004301F8: EnterCriticalSection.KERNEL32(004E070C,?,?,00428747,004E2514), ref: 00430202
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004301F8: LeaveCriticalSection.KERNEL32(004E070C,?,00428747,004E2514), ref: 00430235
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: +TF$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 535116098-4280218163
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7c6b05282dfecf6096ecc36bfc019a6b62a39f02751ebcaa28ad6b5ced8b8967
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dc8afd1bf4116c1208d511a716ebc4e0fe3f2365de9aa8903e19c7bac440db70
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c6b05282dfecf6096ecc36bfc019a6b62a39f02751ebcaa28ad6b5ced8b8967
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C91AD70A14208EFCF04EF55D8919AEBBB1BF49304F14816EF8065B392DB79AE41CB59
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00417620: _wcslen.LIBCMT ref: 00417625
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0047C6EE
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0047C735
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0047C79C
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0047C7CA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 072e598687313c420cbe8ffebe6dec4419406483a713e614a6500ac6f818a08f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 036c8139172a9f7fd1662064223204c19d98b54ff38c2ffca6a104d234804fbf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 072e598687313c420cbe8ffebe6dec4419406483a713e614a6500ac6f818a08f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4251E3716043019BD7189F29C8C5BEB77E4AF49314F04892FF999D32A1DB78D904CB5A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0049AEA3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00417620: _wcslen.LIBCMT ref: 00417625
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0049AF38
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0049AF67
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7b8fe3b9fe18e830540d885642078d658d3c079133413d063b53bffb75f87e2d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 768865b3bdf31409f9d64233fa41ed74dc96dff1021e3930170bc98b8bc759db
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b8fe3b9fe18e830540d885642078d658d3c079133413d063b53bffb75f87e2d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D714970A00615DFCF14DF55C484A9EBBF1BF08318F0484AAE81AAB751CB78ED95CB99
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00477206
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0047723C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0047724D
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 004772CF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 84df3b845cbf5adf0a617163e0c43572df966713748ba81f1eda258850e5e808
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 78e40fe605dddce31242282e7b0a38f9ab9f1a9eb59d5bfeefa87fa2826868c2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84df3b845cbf5adf0a617163e0c43572df966713748ba81f1eda258850e5e808
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A419D71A04204AFDB15CF54C884ADA7BA9EF44314F60C0AEFD099F20AD7B8D944CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 004A3E35
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 004A3E4A
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004A3E92
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 004A3EA5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: be11eda8e55823a4c5dd314aef5c7d7854119da3bd2d32cddc10917f40bcded8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 358611fc54028fd19411c81743056fbcd683b987c2e189c7972843d632d761f0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be11eda8e55823a4c5dd314aef5c7d7854119da3bd2d32cddc10917f40bcded8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81415975A01209EFDB10DF50D884AABBBB5FF5A356F04412AF9059B350E734AE41CF54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 004A2F8D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 004A2F94
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 004A2FA9
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 004A2FB1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5a059ece18695e012411c228c778116c19e0e175ffa8178757ede497c9db3c28
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1b84eb1fdade81f0549b63b0f3455e8ea16a86318cb4c701d95909bb8856eeed
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a059ece18695e012411c228c778116c19e0e175ffa8178757ede497c9db3c28
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5521C371200205AFEB108F68DD80FBB37BDEB6A368F10422AF950D6290D7B5DC51B768
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00434D1E,004428E9,?,00434CBE,004428E9,004D88B8,0000000C,00434E15,004428E9,00000002), ref: 00434D8D
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00434DA0
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00434D1E,004428E9,?,00434CBE,004428E9,004D88B8,0000000C,00434E15,004428E9,00000002,00000000), ref: 00434DC3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 17d6c6ef9b1753d6ba9eb775796148d862211fa9ea9ac1400f165082f0fac582
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4a44dd46e48559abad93e14b117633f573e7f023cd2bac84df3a9d42d1da2fbb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17d6c6ef9b1753d6ba9eb775796148d862211fa9ea9ac1400f165082f0fac582
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8F03134640208ABDB515F94DC49BDEBFE5EB48752F0001AAE805A2250CB745940DE98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00414EDD,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414E9C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00414EAE
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00414EDD,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414EC0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2fcb139f9e97e8b65accf9693ffe75c06bc64cadc27bfd00ff72ecb099ccb975
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9388f1a29be9f88115b5940574dbe45d4e4491b1a4eb700cbc59b58498d1ec89
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fcb139f9e97e8b65accf9693ffe75c06bc64cadc27bfd00ff72ecb099ccb975
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8E0CD35B017229BD2711B257C58B9F6954AFC3F637050127FC04D2304DB68DD4148BD
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00453CDE,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414E62
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00414E74
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00453CDE,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414E87
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dc3b485f2ac8406f4e6247426b62578b71c011e96e7fac995004df403e123362
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 989c52f1e93b047bff59084ed21e506efb34e8f80c4f378a66b6b0d8b510ba05
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc3b485f2ac8406f4e6247426b62578b71c011e96e7fac995004df403e123362
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ADD0C2356427226746621B247C18ECB2E18AFC3B213050223F800A2214CF29CD42C9EC
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00482C05
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00482C87
                                                                                                                                                                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00482C9D
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00482CAE
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00482CC0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ba34d2b73cca24ab54d8220da6c001a7e8a270f78aa769b9b9613a255c6993fd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5cf82a61d61d2dfd5d181f94456cb88ce852856a03885391282a198eab559881
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba34d2b73cca24ab54d8220da6c001a7e8a270f78aa769b9b9613a255c6993fd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DB17E72D01119ABDF11EFA5CD85EEEBB7CEF48304F0044ABF509A6141EB789A448F69
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0049A427
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0049A435
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0049A468
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0049A63D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 877afe03b3f44d3bd7935d721423133d296b347392f1fb85ba45a9707894c6b2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9082ec479254e114fbc28b0797779e1aeb1a99a403012a6b58db033f1b30d769
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 877afe03b3f44d3bd7935d721423133d296b347392f1fb85ba45a9707894c6b2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50A19371604300AFDB20DF15D885F2ABBE5AF44718F14882EF9999B3D2D7B4EC418B96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,004B3700), ref: 0044BB91
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,004E121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0044BC09
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,004E1270,000000FF,?,0000003F,00000000,?), ref: 0044BC36
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044BB7F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000), ref: 004429DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004429C8: GetLastError.KERNEL32(00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000,00000000), ref: 004429F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044BD4B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 89655aef374f3786b320aa648b706b31e08314b5e144f8f6834667acac800707
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0a4b96cad64463c0c510b95a757c983b12f7399a9e43482ed5795104e8fce694
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 89655aef374f3786b320aa648b706b31e08314b5e144f8f6834667acac800707
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F51D871D00209AFEB10EF669CC19AEB7B8EF45314B1042AFE554E72A1EB74DD418BD8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0047CF22,?), ref: 0047DDFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0047CF22,?), ref: 0047DE16
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047E199: GetFileAttributesW.KERNEL32(?,0047CF95), ref: 0047E19A
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0047E473
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0047E4AC
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0047E5EB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0047E603
                                                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0047E650
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2520168432b8b636160a162f24862c93690ecb6fc3b4ebb1331a84ccce1f6cf5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4a7e949fc09f8578df0285f7f958b2dc41a442f31998295e87a4b7bfad6995a5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2520168432b8b636160a162f24862c93690ecb6fc3b4ebb1331a84ccce1f6cf5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C516FB24083455BC724EBA1DC819DB73ECAF89344F004A6FE689D3151EF78A588876E
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0049B6AE,?,?), ref: 0049C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0049BAA5
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0049BB00
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0049BB63
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0049BBA6
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0049BBB3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bafa64b433be41009be818a03790b9a1c939d27772ad57c9136980c2edc90191
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5041afaf4b4e0da743bf7ef48ad0b16c2d0bc52f8bb74cfb1fbad5ef4f0e9427
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bafa64b433be41009be818a03790b9a1c939d27772ad57c9136980c2edc90191
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B161D131208201AFC714DF14C990E6BBBE5FF84308F14896EF4998B2A2DB35ED45CB96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00478BCD
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00478C3E
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00478C9D
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00478D10
                                                                                                                                                                                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00478D3B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 694fcbc8b9cf9751aef9645ff0760a301874e197b115279830d1c5d8bc83d813
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 70ca067523b154fdbb5e6de94d7b85697061bc555aadc03d714f56de2c1ba891
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 694fcbc8b9cf9751aef9645ff0760a301874e197b115279830d1c5d8bc83d813
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC516DB5A00219DFCB10CF58D894AAABBF4FF8D314B15855AE909DB350D734E911CF94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00488BAE
                                                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00488BDA
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00488C32
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00488C57
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00488C5F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 61e4b954acb49de43a26ce4b217554572a3953bff168a9f3b4acbe787d2948fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a829c9f05553940ea5e42b33936484159c4767965be1b7d4bd357bd9017903e4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61e4b954acb49de43a26ce4b217554572a3953bff168a9f3b4acbe787d2948fe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D515F35A00214AFCB01DF65C881AAEBBF5FF49318F08845DE849AB362DB35ED41CB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00498F40
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00498FD0
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00498FEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00499032
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00499052
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00481043,?,7644E610), ref: 0042F6E6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0046FA64,00000000,00000000,?,?,00481043,?,7644E610,?,0046FA64), ref: 0042F70D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f1dfa2a8af92c6f2fa23fa31397c99e199f4062d0487f0e37f120e8f4857c860
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ba985ac36e7d70186bcf075020540c50bf7674d1c3f7e011078ac1edfa6f5ef5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1dfa2a8af92c6f2fa23fa31397c99e199f4062d0487f0e37f120e8f4857c860
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22512935600205DFCB11DF59C4948AEBBF1FF49358B0480AEE8169B362DB35ED86CB95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 004A6C33
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 004A6C4A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 004A6C73
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0048AB79,00000000,00000000), ref: 004A6C98
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 004A6CC7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e4dfb80d215fe2f0abfa13afd2ae1b7df0d614a54378e2a4d9d2adce287eb267
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3b4f8a48d1fb26aceece9514bb38876a1b8233be03b8539f99eeaf058a13b111
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4dfb80d215fe2f0abfa13afd2ae1b7df0d614a54378e2a4d9d2adce287eb267
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2841F635600114AFD724CF28CC84FA67FA5EB1B360F0A022AF955AB3E1C779ED41CA58
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: daf33a5b8842fb7a8a440f6bb4683ce336f28dd3ef03a246876850ab670c2d30
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dbe4b12d1b5ef9a76a7b268ee01cd29a6b7b1667680eef61006dd1f4afb043e6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: daf33a5b8842fb7a8a440f6bb4683ce336f28dd3ef03a246876850ab670c2d30
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56410472A002009FEB20DF79C981A5EB3F1EF88314F95416AF605EB352D6B5AD01CB84
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00429141
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 0042915E
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00429183
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 0042919D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 23f58be605c12e13882f6a621315a3a09da15055e6934ad91cd90781d33d268a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d07b7fb9b1cc10956d52b5274f51739ca756b7f87ede036128ea1593edfdff20
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23f58be605c12e13882f6a621315a3a09da15055e6934ad91cd90781d33d268a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB417D31A0821AAADB059F69D844AFEB774FB06324F20822BE425A23D0D7785D50CB96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 004838CB
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00483922
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0048394B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00483955
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00483966
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e6b956bf743025c86a323533d8fb16062911f204e1dfbd9e1c3a221e0b9aef96
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cfab3a0175811c045164ca863a3fe19fea1ccd759c791dfe665831cb9672692f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6b956bf743025c86a323533d8fb16062911f204e1dfbd9e1c3a221e0b9aef96
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B31DAB09443819EEB35EF34D888B7B3BE8AB05B05F040D7BE452862A1D3FC9585CB19
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0048C21E,00000000), ref: 0048CF38
                                                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 0048CF6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,0048C21E,00000000), ref: 0048CFB4
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0048C21E,00000000), ref: 0048CFC8
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0048C21E,00000000), ref: 0048CFF2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0e7d5d5a29057239a9d7d12df7fd91d9d5eee3fbe4b5a27e64e8aeec1791dca1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 876457f0adcaf2424fbabab0cef010281955103ad9a08f2b8f0f95e5a748d9fa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e7d5d5a29057239a9d7d12df7fd91d9d5eee3fbe4b5a27e64e8aeec1791dca1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C314171504205AFEB20EFA5D8C49AF7BF9EB15354B10486FF606D2280DB38AD459B68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00471915
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 004719C1
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 004719C9
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 004719DA
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 004719E2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 085d660e6e7fb3195bc34f4fdc3be1d84c6fc89de580f156c20b6a24d221a68d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b81f49960a7c1050747a43b0eeea243e6d0626db0cd380daa65a4b8b37457e6a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 085d660e6e7fb3195bc34f4fdc3be1d84c6fc89de580f156c20b6a24d221a68d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C931F6B1A00219EFCB10CFACCD98ADE3BB5EB05314F008226FA25A72E0C3749D45CB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 004A5745
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 004A579D
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A57AF
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A57BA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 004A5816
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e69d7c13cfee4c0b5b5f4270a619e052e1bff7d024229b3e3a9b4c17043470eb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a68b5054da3947af00bb4884a75f7ad8ccd26a7aca2bd31704d276795f5bfeb5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e69d7c13cfee4c0b5b5f4270a619e052e1bff7d024229b3e3a9b4c17043470eb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C21D775900608DADB20DF60CD84AEE7B7CFF16324F104117F919EA280D7789985CF59
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00490951
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00490968
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 004909A4
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 004909B0
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 004909E8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f66b99f1474ac2ce5f3f7d840feaef23cf7908b7fcf019991c7a53eafa980e0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e348afaf92aaf7ff8b2808d734d348c12d10c30eb487fb869ddea32893235637
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f66b99f1474ac2ce5f3f7d840feaef23cf7908b7fcf019991c7a53eafa980e0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B421A175600204AFD704EF65C984AAEBBE9EF49704F00843EE84AA7362DB34AC45CB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0044CDC6
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0044CDE9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00443820: RtlAllocateHeap.NTDLL(00000000,?,004E1444,?,0042FDF5,?,?,0041A976,00000010,004E1440,004113FC,?,004113C6,?,00411129), ref: 00443852
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044CE0F
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044CE22
                                                                                                                                                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044CE31
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 08e1ae7251d896a1960962ce4e7754ec2ea01e1cf9f5a629c3fc0d4c9517cf23
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e5c4b19c28e31fe9e747232f6dac4d4b5fa34164c6cd0ee705155136c413902d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08e1ae7251d896a1960962ce4e7754ec2ea01e1cf9f5a629c3fc0d4c9517cf23
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB0175726026157F376116B76CC8D7BAD6DDAC7BA1329012AFD05C6201DF698D0291B8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00429693
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 004296A2
                                                                                                                                                                                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 004296B9
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 004296E2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4853d94e95593719ae1833e5db8daf04a16c977158f633886e731729882d6b15
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1dc2e6510d7a8b3376017f75bc0bbea1bcce5f88e2b3ab9b9b44a86e2b92b094
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4853d94e95593719ae1833e5db8daf04a16c977158f633886e731729882d6b15
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1921A1B0A42355EBDB118F64EC88BAA3BA4BF11355F500236F4109A2B2D3785C81CF9C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7af7611d85b753bd4b00e5a3d71d25766f0c44141e088f0aad73b1a16dcb494e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 95fe706676b1af874f0c5f7b09a68588c1f1f1fbdab0b9d9e0dbd6ae1940ddaf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7af7611d85b753bd4b00e5a3d71d25766f0c44141e088f0aad73b1a16dcb494e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 200192A1641A09BAA20C55129D82FFB635C9B253A8F108037FD089EA41F7ADED1582AD
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,0043F2DE,00443863,004E1444,?,0042FDF5,?,?,0041A976,00000010,004E1440,004113FC,?,004113C6), ref: 00442DFD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442E32
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442E59
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00411129), ref: 00442E66
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00411129), ref: 00442E6F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 18d39f4f35d788565a69eccbb32a4c16798351e5bd8cd9fe340a28c4741db5af
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2a8e50c9df9d9ed104c4451fdea57554a7bd7abfa23c90cdcfea427223f98d00
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18d39f4f35d788565a69eccbb32a4c16798351e5bd8cd9fe340a28c4741db5af
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A01F97224560167F61267366E85D2F2659ABD27A97F5003FF825E2293EEFCCC01412C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?,?,0047035E), ref: 0047002B
                                                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?), ref: 00470046
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?), ref: 00470054
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?), ref: 00470064
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?), ref: 00470070
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e89e9185c9af94200255ca9a4afe8ad41df043aa060daf5fe0e1f4606f23c83a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 23021f586f535801a659cad62ed450542fa43cbbbcdb01b6b7b344be3df9142e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e89e9185c9af94200255ca9a4afe8ad41df043aa060daf5fe0e1f4606f23c83a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D901A272601204FFDB505F68EC44BEA7EEDEF44762F148129F909D6210D779DD409BA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0047E997
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 0047E9A5
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0047E9AD
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0047E9B7
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 0047E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2179a7372f7dbf06ae8ae120ef0d17ef4bee33749576cdcef1aed6ef2d0e4017
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f2088184f57336d844a909f770ddc2b3d6f329e7bd0d8ac59f20cd0a270141e8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2179a7372f7dbf06ae8ae120ef0d17ef4bee33749576cdcef1aed6ef2d0e4017
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA01A1B2D01529DBCF409FE6DD886DDBB78FF0E300F004296D601B2241CB384551CB69
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00471114
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 00471120
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 0047112F
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 00471136
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0047114D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f78811814a72b0c02fdbb5afd4f8e47da716614da87759c790437b700499d45
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3f38b739c9eebb035901a3d6181a786c075046380bdc294c554717718219e434
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f78811814a72b0c02fdbb5afd4f8e47da716614da87759c790437b700499d45
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC011D79200205BFDB514FA9DC89AAB3F6EEF8A360B504425FA46D7360DA31DD009E64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00470FCA
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00470FD6
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00470FE5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00470FEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00471002
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2c84c71b5a7be7f69b4e30d5384410c2d2d18b4f021ee88ab878231e16aa690e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b8981c4fdc8285d3277d01006d97029e100e31809b1bdea7f56964640f9af566
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c84c71b5a7be7f69b4e30d5384410c2d2d18b4f021ee88ab878231e16aa690e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2F0A975200301ABDB210FA89C89F973FADEF8A762F104825FA09D6260DE70DC408A64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0047102A
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00471036
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00471045
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0047104C
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00471062
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e20494f3a47d287b625f89700a330764807d549aeea3c630d1e7064eb03ff2b7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 40e34e9eae8a88c544268f3db91f3f00edc97a0506d78080eabd363fde28ffe1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e20494f3a47d287b625f89700a330764807d549aeea3c630d1e7064eb03ff2b7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DF0A975200301ABDB211FA8EC88F973FADEF8A761F104425FA09E6260DE70D8408A64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0048017D,?,004832FC,?,00000001,00452592,?), ref: 00480324
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0048017D,?,004832FC,?,00000001,00452592,?), ref: 00480331
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0048017D,?,004832FC,?,00000001,00452592,?), ref: 0048033E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0048017D,?,004832FC,?,00000001,00452592,?), ref: 0048034B
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0048017D,?,004832FC,?,00000001,00452592,?), ref: 00480358
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0048017D,?,004832FC,?,00000001,00452592,?), ref: 00480365
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f34691dd8f73bd4e4db5348961348b5a9e62097038b719dd2a7259ee131cb3a4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c32c7e71f5cdd539bc6d4072fb9e5749306e480631bf004e3a27d4ae3b5c44a9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f34691dd8f73bd4e4db5348961348b5a9e62097038b719dd2a7259ee131cb3a4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1101DC72800B019FCB30AF66D88080BFBF9BE602053058E3FD19252A30C3B4A948CF84
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044D752
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000), ref: 004429DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004429C8: GetLastError.KERNEL32(00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000,00000000), ref: 004429F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044D764
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044D776
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044D788
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044D79A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 143f466ed7a907e6981e3a3d70175cf5e3502c2cea1d21b49757def193a6f240
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 14dbad4606ffe41d2f073dcaad61d9b2f57bc155d9c8a2c59d83fd0eab05b2ef
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 143f466ed7a907e6981e3a3d70175cf5e3502c2cea1d21b49757def193a6f240
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16F012B2A45205ABA621FB66FAC5C177BDDBB44715BD40C1BF048D7601C778FC80866C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00475C58
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00475C6F
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00475C87
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00475CA3
                                                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00475CBD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bb59ec5287a00e61e4ab1e5b9356a4277eba31e13a9486c6b36868533097a465
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9a317d90fb9fe38d13e78c233653d40680c15c65805b64baaf6f06db39f602f6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb59ec5287a00e61e4ab1e5b9356a4277eba31e13a9486c6b36868533097a465
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3018630500B04AFFB215B10DD8EFE67BB8BB01B05F04456AA587A50E1DBF4A9898A99
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 004422BE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000), ref: 004429DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004429C8: GetLastError.KERNEL32(00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000,00000000), ref: 004429F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 004422D0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 004422E3
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 004422F4
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00442305
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bd1493f46af5fbeff70f7d3d265acb9415c9f2c44b8aa34cf693d3a80b904407
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ded007adef903f19d41836a550c5a512f8eca7a9e8d7194f03c9851f85b970ad
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd1493f46af5fbeff70f7d3d265acb9415c9f2c44b8aa34cf693d3a80b904407
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCF054F45411919BAA12BF56BDC180D3B64F718761780056BF410EA372C7F91452EFEC
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 004295D4
                                                                                                                                                                                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,004671F7,00000000,?,?,?), ref: 004295F0
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00429603
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 00429616
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00429631
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 431a56af6126d74fb934f5478809107661f17544e590573119585be63491499a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 95a409aef37bcee009baea42993923f6b71e8e16e567864d5747744f86aa7a26
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 431a56af6126d74fb934f5478809107661f17544e590573119585be63491499a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08F0AF7114A244EBDB164FA4ED8C7653FA1BB02322F408234F425591F3CB388991CF2C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac29a15a75f5bae84f4bf38eaca9e3f7c03b467563d47b9fea527550e3e37074
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0ceb46b2ee8850823f06aeb7929aa029d6cc207dcfd13acb96d393fe0527b033
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac29a15a75f5bae84f4bf38eaca9e3f7c03b467563d47b9fea527550e3e37074
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9BD1DE31A002069AFB249F68C845ABBB7B0FF05700F28415BE911ABB61D37D9DC1CB99
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00430242: EnterCriticalSection.KERNEL32(004E070C,004E1884,?,?,0042198B,004E2518,?,?,?,004112F9,00000000), ref: 0043024D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00430242: LeaveCriticalSection.KERNEL32(004E070C,?,0042198B,004E2518,?,?,?,004112F9,00000000), ref: 0043028A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004300A3: __onexit.LIBCMT ref: 004300A9
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00496238
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004301F8: EnterCriticalSection.KERNEL32(004E070C,?,?,00428747,004E2514), ref: 00430202
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 004301F8: LeaveCriticalSection.KERNEL32(004E070C,?,00428747,004E2514), ref: 00430235
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0048359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004835E4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0048359C: LoadStringW.USER32(004E2390,?,00000FFF,?), ref: 0048360A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: x#N$x#N$x#N
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1072379062-56826683
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 39147560ad18f31416446e838bdff74776310c3d71ce3773bbb55d3b3734d6f4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9ba9791fd84f5f4aa6aa16194e221c61a93dfe8eef98ed134441fb040390de9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39147560ad18f31416446e838bdff74776310c3d71ce3773bbb55d3b3734d6f4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3C17F71A00105AFCF14EF99D890EBEBBB9EF48314F12806EE9059B251D778ED45CB98
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: JOA
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-4101436360
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 87deaf03650484b5bfb456725a0e376c9996693db3396a84479cb781f0a7f70a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 81db98df509d698b7c7209a264c5ff66790e7bc3a0b2e1f92e08d4c7083a60d6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87deaf03650484b5bfb456725a0e376c9996693db3396a84479cb781f0a7f70a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4151C171D006099FEF209FA5C885FAFBBB4EF09314F14005BF405A7293D6799902CB6A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00448B6E
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00448B7A
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00448B81
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .C
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2434981716-1181961956
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b4b5be51b042283190a2174b5a85a689248d549f55c904eed8fcce7da5501a6a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 876e3e89d12ec28d3a816206eda3b7418d01e9375f873fec0301dd9fe1d29aae
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4b5be51b042283190a2174b5a85a689248d549f55c904eed8fcce7da5501a6a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5418E70604085AFFB249F24CC81A7E7FA5DB86304F2841AFF85497242DE799C53979C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004721D0,?,?,00000034,00000800,?,00000034), ref: 0047B42D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00472760
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004721FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0047B3F8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0047B355
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00472194,00000034,?,?,00001004,00000000,00000000), ref: 0047B365
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00472194,00000034,?,?,00001004,00000000,00000000), ref: 0047B37B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 004727CD
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0047281A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e75cdcd01f02b8d1c994f5de6ad2e6fb2f374daa85f874f4d6fa5a51d1b83f7d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ece7c4acca13ec0c699f4aa41f657afa398bf470d499fc4f00e7c5bbaa8e9516
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e75cdcd01f02b8d1c994f5de6ad2e6fb2f374daa85f874f4d6fa5a51d1b83f7d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB413072900218AFDB10DFA4CD41BDEBBB8EF05304F00819AFA59B7181DB756E85CB95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00441769
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00441834
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0044183E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2506810119-3695852857
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b4561e3ece174b7b87abf092e99de7caf8d94870fbd739fdd3e471e05f8cf732
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e6daf98204c1486b4033c53dace1f45ae52d7552e79a54cd432265da8d768396
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4561e3ece174b7b87abf092e99de7caf8d94870fbd739fdd3e471e05f8cf732
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C318371A40258ABEB21DB9A9C81D9FBBFCEB85310B1441ABF504A7221D6744A80CB98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0047C306
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 0047C34C
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,004E1990,018E4A58), ref: 0047C395
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 861342acafa3479daa35de97740a82bca3f1f25c9ee3e0d31f31d9a706338fd6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ca7b83f462996cfa4db5589584a919406778e3f4ac46951a50779401c90e84e1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 861342acafa3479daa35de97740a82bca3f1f25c9ee3e0d31f31d9a706338fd6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E418F712043019FD720DF25D884B9ABBE8AB85324F14C61EFDA9972D1D778A904CB6A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,004ACC08,00000000,?,?,?,?), ref: 004A44AA
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 004A44C7
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004A44D7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 880e6787fa4053b923dd72c85b75bc62b710673df055dd979284f2a8ff52493d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e45ae8497fde00ea699975e0baa6b1a08c5326ba50c8acc82a69c4faa1a0856d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 880e6787fa4053b923dd72c85b75bc62b710673df055dd979284f2a8ff52493d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A831B231200205AFDB208F78DC45BDB7BA9EB9A338F20472AF975922D0D7B8EC509754
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SysReAllocString.OLEAUT32(?,?), ref: 00476EED
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopyInd.OLEAUT32(?,?), ref: 00476F08
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00476F12
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *jG
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2173805711-3174124858
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 532eaa85fe75b0e4e21517a9be614e7ddc8613fb8b063b750d59b156a4094bf4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ca92d3ab91f30acc51170f67dcaca04aec4c3d6986c15e87d1a0a1d2b614d77a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 532eaa85fe75b0e4e21517a9be614e7ddc8613fb8b063b750d59b156a4094bf4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F319071704606DBCB04AF65E8909FE3777EF45308B1144AAF90A4B2A1C7389952DBDD
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0049335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00493077,?,?), ref: 00493378
                                                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0049307A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0049309B
                                                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00493106
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b846ea03849b7cf3a037420d21f80fadcfd4415dea69e6d5f869bc7357fa7a48
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2309739ad176778b1fbb4edccff78af1228bb4c28be928dd8ee4c6289cc451b6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b846ea03849b7cf3a037420d21f80fadcfd4415dea69e6d5f869bc7357fa7a48
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A331D5352002019FCF20DF69C486EAA7FE0EF56319F24806AE9158B3A2D779EE45C765
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 004A4705
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 004A4713
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 004A471A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d4944e9b556eb0b9e5f146698d3d0f3c0d53e2fd79fa4ba854c3605969a50de7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 342302416842dbe5e8a820cf96fba1abf55ab34af325e8514b308ddfa1708659
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4944e9b556eb0b9e5f146698d3d0f3c0d53e2fd79fa4ba854c3605969a50de7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD2162B5601244AFDB10DF68DCC1DBB37ADEB9B398B04005AFA009B361DB74EC51CA64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: db8bdabd4b58a3a10f68f15511ee80768d4b835fe45d313885f2456453bf490a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aa405bb422afbe7927a0bb2e7d602d9b8112f0a1fb63b39fa494f1d455cd9b62
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db8bdabd4b58a3a10f68f15511ee80768d4b835fe45d313885f2456453bf490a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06212E7210462166D331AB269C02FF773E89F65314F54802FF94D97241EB5DAD45C29D
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 004A3840
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 004A3850
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 004A3876
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4774221057044af95b8dc44b54bbd4d565a11c2dd4b0e2acd17bb3da107af83f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bdf332832c4d3c633d1f203710be3d44e1e59fcd21e73d3262a835f34456e84d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4774221057044af95b8dc44b54bbd4d565a11c2dd4b0e2acd17bb3da107af83f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 862107726001187BEF11DF54CC80FBB376EEF9A754F10812AF9009B290D679DC518794
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00484A08
                                                                                                                                                                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00484A5C
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,004ACC08), ref: 00484AD0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fa5d26eb0e0566b1e5d05ecefd26c460b1112efcd8688c8e78f352778cbdedf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c4e3ee8dfc34bc2c52ffc4d8305aea6d59b9c2d21503e4231c32b609fe6cbba1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa5d26eb0e0566b1e5d05ecefd26c460b1112efcd8688c8e78f352778cbdedf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D318075A00109AFD710DF54C885EAE7BF8EF49308F1480AAE809DB352DB75ED45CB65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 004A424F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 004A4264
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 004A4271
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 803734ff345fb930105773d849f1d0ed670929e1412b7aff903d1749a56e7ad4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d34ff235fa9ffbdd703f64f95d5d4ad6ceb2d31c266f3ebcbd5deaee30c8d840
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 803734ff345fb930105773d849f1d0ed670929e1412b7aff903d1749a56e7ad4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A113A322402087EEF205F25CC45FAB3BACEFD6764F010126FA40E6190D2B5DC518B18
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00472DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00472DC5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00472DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00472DD6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00472DA7: GetCurrentThreadId.KERNEL32 ref: 00472DDD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00472DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00472DE4
                                                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00472F78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00472DEE: GetParent.USER32(00000000), ref: 00472DF9
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00472FC3
                                                                                                                                                                                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,0047303B), ref: 00472FEB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 938b035bf15ce9bc11b5fdff85247d92f06d5eca47bf9eac341b8ee427d3f23e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7cba6459d84f60ebceb6e958ef49e9b8f75ae700e1641ecb818d52fbb0678e4f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 938b035bf15ce9bc11b5fdff85247d92f06d5eca47bf9eac341b8ee427d3f23e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0911E4B16002056BCF50BF718CC5FEE376AAF84308F04807BF90D9B252DE7899499B68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004A58C1
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004A58EE
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 004A58FD
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d3ab2d032216fad3974ff379c9246991f07f4fa92f65967ddb01cc7daca83607
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6cce3f63e860bbd74be7087d248058969e21914c936b1b22677b24cb85b8bc67
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3ab2d032216fad3974ff379c9246991f07f4fa92f65967ddb01cc7daca83607
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68018471500218EFDB519F11EC44BAFBBB8FF46360F1080AAF849DA251DB348A84DF25
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b4e7a76b08c311a0456e80ac93ce77fd7f81d2607a6960046681a79c580d8619
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 30904cbb3f1f7f3b0e0d26bc88f3c04b36d29190e2af97f3209cc02610a4562d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4e7a76b08c311a0456e80ac93ce77fd7f81d2607a6960046681a79c580d8619
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64C16C75A0120AEFDB14CFA4C894EAEB7B5FF48304F208599E909EB251D735ED42CB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f9f97a1fa3f19f5c945d8d5aff214f2531aab5e2690341c61c07aea3e423f413
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 35e2ece6c6adc5468c17c6a0e55e15e1f88f114d03215012f1905c35e75a5f7d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9f97a1fa3f19f5c945d8d5aff214f2531aab5e2690341c61c07aea3e423f413
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DA16E75204300AFCB10DF25C485A5ABBE5FF89719F04885EF94A9B362DB38ED41CB5A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,004AFC08,?), ref: 004705F0
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,004AFC08,?), ref: 00470608
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,004ACC40,000000FF,?,00000000,00000800,00000000,?,004AFC08,?), ref: 0047062D
                                                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 0047064E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 49d480c9e0232dd85253fb5e1a619da80e2ee7ae5ab4adc54cd0f5f3244fd1b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6666d4d76a5eabef93e750efca45d4cb71ebea393a0ee7ec06c185f2e6e5e93f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49d480c9e0232dd85253fb5e1a619da80e2ee7ae5ab4adc54cd0f5f3244fd1b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB813971A00109EFCB04DF94C984EEEB7B9FF89315F208159F506AB250DB75AE06CB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0049A6AC
                                                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0049A6BA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0049A79C
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0049A7AB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00453303,?), ref: 0042CE8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 272c854cdb6b3197e95d9881c183daa25e0bd61b0dae3eb7764d09bd6790413b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: df926239ac5d77136032d197bdc39203963052ccd754074aa1f0b18be269c5cb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 272c854cdb6b3197e95d9881c183daa25e0bd61b0dae3eb7764d09bd6790413b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A518171508300AFC710EF25C886A5BBBF8FF89758F40492EF58597251EB34E944CB96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8d07611b345f147778ec4bee98ff6eab5d28410972cbdfc56c99cc14b695cf94
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9b124a8551b40aada1c48fc126a7b84a76fc1153a0df3f8410306c87279c5abc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d07611b345f147778ec4bee98ff6eab5d28410972cbdfc56c99cc14b695cf94
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52414131900100A7EB256BBA8C45B6F3AA4EF47379F14126BFC14D62F3E67C48495269
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004A62E2
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004A6315
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 004A6382
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4825c11e2167e88004f225f39307592f56ba0d89aacb7d7a96589b554e058f78
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 11bd6ad433e23e12338e730dfdeedd3a83641ac58d97fca0e4aa8655945ee193
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4825c11e2167e88004f225f39307592f56ba0d89aacb7d7a96589b554e058f78
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77515C75A00209EFCF10DF68D880AAE7BB5EB66360F15816AF8159B3A1D734ED81CB54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00491AFD
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00491B0B
                                                                                                                                                                                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00491B8A
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00491B94
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 42d8a671c9e0dea82dfdaa88628f17149bc70e7fda7e18c5f1127a4de40f3cb9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5838e8bb0a7c4d6a5d4fc4d59643e5c8a4caa6b83900d64a435e38f72263d2ed
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42d8a671c9e0dea82dfdaa88628f17149bc70e7fda7e18c5f1127a4de40f3cb9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B041E334600201AFDB20AF25C886F667BE5AB44708F54C45DF91A8F3D3D77AED828B94
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 827480882dd9c1f8c197c620b9e981d251778628a1b402f35e200e47cb506d8b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dd47dff0d69632b1fc069f2b275dbdf994a5d5a1e7ba879f1174c8a7cf57d6d5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 827480882dd9c1f8c197c620b9e981d251778628a1b402f35e200e47cb506d8b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21411571A00704BFE7249F39CC42BAABBA9EB88714F10852FF555DB292D379E90187D4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00485783
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 004857A9
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 004857CE
                                                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 004857FA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5f0f4c100b1a50d0fc1f14d23f28f5df87dd9aa909db56d5ac9ec0e2c783b0c0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1e1c1169006bbf6b6143515db2d0c20cab159cc2f3de8a0992a1fa34eb0b59a9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f0f4c100b1a50d0fc1f14d23f28f5df87dd9aa909db56d5ac9ec0e2c783b0c0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15414135600610DFCB11EF15C484A5EBBF2EF49318B18C89AE84A5B361CB38FD41CB95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,00436D71,00000000,00000000,004382D9,?,004382D9,?,00000001,00436D71,?,00000001,004382D9,004382D9), ref: 0044D910
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0044D999
                                                                                                                                                                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0044D9AB
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 0044D9B4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00443820: RtlAllocateHeap.NTDLL(00000000,?,004E1444,?,0042FDF5,?,?,0041A976,00000010,004E1440,004113FC,?,004113C6,?,00411129), ref: 00443852
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: db6fc114a5125d9c4aeb1be850741bfce174e58f50b987c98a5e3acc735e1d1d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e8bde2569c75b5926976a0984e8d8c2a6f801f9ae542add750c0619c37f1fac0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db6fc114a5125d9c4aeb1be850741bfce174e58f50b987c98a5e3acc735e1d1d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9231CDB2A0020AABEF249F65DC81EAF7BA5EF41710F05016AFC04D6290EB39CD50CB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 004A5352
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004A5375
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004A5382
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004A53A8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cac88b56cb4744f60406c7bb9657527409bd96b5b70ef398f1faf8076d212c98
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5e8ae4d23a4f02b47f2ee34d72c6edb614801b4ce34adc7abb237c8f3a33946b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cac88b56cb4744f60406c7bb9657527409bd96b5b70ef398f1faf8076d212c98
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F231E430A55A08FFEF309E14DE45BEA3761ABA6390F584113FE11962E1C7B89D40DB4A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,7694C0D0,?,00008000), ref: 0047ABF1
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 0047AC0D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 0047AC74
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,7694C0D0,?,00008000), ref: 0047ACC6
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2e85973924a3b6836fea5be79c1db061b3275b2a578a557089be282fa5378c83
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9b7cd69b858423b3bd1728dbb7ac65d4c7f4aa9068d8a61e12e4371e9a0aec77
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e85973924a3b6836fea5be79c1db061b3275b2a578a557089be282fa5378c83
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E031F830A006187FEF36CB658809BFF7BA5ABC5310F04C21BE489522D1C37D89A5879B
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 004A769A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004A7710
                                                                                                                                                                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,004A8B89), ref: 004A7720
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 004A778C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ad9f01b04d0407ebe58d1bd6a8efa648627726e7214698e0dfb4ece4a22d255d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 281c847e5ef4d4bb3d3a3a44e00c7075ba0e0596c4a0cda96c2079c6931409f3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad9f01b04d0407ebe58d1bd6a8efa648627726e7214698e0dfb4ece4a22d255d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D419F78605254DFCB21CF58CC94EAA77F4BB5A314F1541AAE4149B362C738B941CF98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 004A16EB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00473A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473A3D: GetCurrentThreadId.KERNEL32 ref: 00473A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004725B3), ref: 00473A65
                                                                                                                                                                                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 004A16FF
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 004A174C
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 004A1752
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c1dc95facfe6ee1440833f223fb5cfa58ea6465fa3fc6fbec1d51d8f98b5bfc7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7f96c364aa62962e8546d8dc61a75a9c9848e96c4e7ba32d5638bef45d9228bd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1dc95facfe6ee1440833f223fb5cfa58ea6465fa3fc6fbec1d51d8f98b5bfc7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73313D75D00249AFC700EFAAC8C18EEBBF9EF49308B5080AAE415E7251D635DE45CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 004A9001
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00467711,?,?,?,?,?), ref: 004A9016
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 004A905E
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00467711,?,?,?), ref: 004A9094
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 92e249b46de13416d1d93ccc39a885b4193c78241ceac73206379186a51af7de
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 935d4800c79c01b11d80747103308528a3e2cbb5f504a3cd88e748a6b9cab65d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92e249b46de13416d1d93ccc39a885b4193c78241ceac73206379186a51af7de
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B219F35604018FFCB258F94D898EEB7BB9EB4A390F14806AF9054B262C3399D90DB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,004ACB68), ref: 0047D2FB
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0047D30A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0047D319
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,004ACB68), ref: 0047D376
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2cbf998efb7b84d7c9b93faf74577725f69a0ba50cd196103bfbaaf45d0c1633
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a93264fde7d96f01c7be7b17843a0f24cf62a776a4c71e9b68568ef6115461f8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cbf998efb7b84d7c9b93faf74577725f69a0ba50cd196103bfbaaf45d0c1633
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E72194709142019F8700DF24C8814EB77F4AE56368F108A1FF899C72A1DB35DD46CB9B
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00471014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0047102A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00471014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00471036
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00471014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00471045
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00471014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0047104C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00471014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00471062
                                                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 004715BE
                                                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 004715E1
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00471617
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 0047161E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 67ddbd88e4e5af09870c64dc9d6605923ecca63a1c17edca9303cd8587e4c3c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d9dfff3dabab45ceb8714f1668bca5812e270d89e350ba0174a533abbe99d602
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67ddbd88e4e5af09870c64dc9d6605923ecca63a1c17edca9303cd8587e4c3c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2921AE71E00108EFDF04DFA8C944BEFB7B8EF45344F18845AE445AB250E734AA04DB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 004A280A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004A2824
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004A2832
                                                                                                                                                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 004A2840
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 32d6e3762ba7350183a8e24eaf63ea573b5a21e05bf2005e2b599879745df4f7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: db56252bdc6e01d2df789c08ab52efa053a809606eb9348d55a1efcbf3e682fd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32d6e3762ba7350183a8e24eaf63ea573b5a21e05bf2005e2b599879745df4f7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A212735204510BFD7149B18C944FAA7B95EF56328F14421EF4268B2D2C7B9FC82C7D4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00478D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0047790A,?,000000FF,?,00478754,00000000,?,0000001C,?,?), ref: 00478D8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00478D7D: lstrcpyW.KERNEL32(00000000,?,?,0047790A,?,000000FF,?,00478754,00000000,?,0000001C,?,?,00000000), ref: 00478DB2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00478D7D: lstrcmpiW.KERNEL32(00000000,?,0047790A,?,000000FF,?,00478754,00000000,?,0000001C,?,?), ref: 00478DE3
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00478754,00000000,?,0000001C,?,?,00000000), ref: 00477923
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00478754,00000000,?,0000001C,?,?,00000000), ref: 00477949
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00478754,00000000,?,0000001C,?,?,00000000), ref: 00477984
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f088ef0b20140a2920df60d82f96d4f775c420255339f66b4046683a73aa5bb5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f817beb4e83c21496eaef826c97270e96265de037aa7a0ba54ec5e5f834742d1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f088ef0b20140a2920df60d82f96d4f775c420255339f66b4046683a73aa5bb5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 961106BA201201ABDB259F35D844EBB77A9FF95354B90802FF90AC7364EB359801C799
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004A7D0B
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 004A7D2A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 004A7D42
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0048B7AD,00000000), ref: 004A7D6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4d116b3a2b0ef00409dc8062ed860a11a21c4d6f944aa111f0220a360637a86c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2ff3fdd6f282687191af6c6a1e9b2827e79318cc6051e5ebe701b8a412397121
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d116b3a2b0ef00409dc8062ed860a11a21c4d6f944aa111f0220a360637a86c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2711D271604664AFCB209F28CC44EAA3BA4BF46360B154325F835CB2F0D7349D11CB48
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 004A56BB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A56CD
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004A56D8
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 004A5816
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40fbca56e91c3880ad024139c5cd30f0f34810fba1066e50c22e1c13d253272d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 93121e1a561321c9f23ce53c36f06316e67adc567e77f579c6c7e89628b9b1c7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40fbca56e91c3880ad024139c5cd30f0f34810fba1066e50c22e1c13d253272d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8111E47160060496DB20DF618D81AEF377CBF26364F10402BF905D6181EB789984CB69
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 693c1b9348d53e0b407e5a73963cad68b971c5e093a46b6d6118ecbda7eda00f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9c390f9af195b6f70818d3e09ce3d1c66d0ad593979d0d7e4b33f55b196544e3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 693c1b9348d53e0b407e5a73963cad68b971c5e093a46b6d6118ecbda7eda00f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C101A2F2B056163EF62116796CC0F27661DDF423B8B34032BF531512E2DB78AC814178
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00471A47
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00471A59
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00471A6F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00471A8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7644f6fb94bcaf4e820bbc0acd5abd0986869e14feafce7cfe9c983fb9f9b38c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9cefd1887674e26659ef604a5fb5134bf2a5a4f64c1251a1edf0bb595c37f8d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7644f6fb94bcaf4e820bbc0acd5abd0986869e14feafce7cfe9c983fb9f9b38c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51113C3AD01219FFEB10DBA9CD85FEDBB78EB04750F204092E604B7290D6716E50DB98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0047E1FD
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 0047E230
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0047E246
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0047E24D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c104f3af63004dd52515a7bc3390fe84f3dc41de93c5742a118a384d4a9fb2ca
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b6a6a592197608a640e563703b85459fdc524964f18a76730567629e4bcabd6a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c104f3af63004dd52515a7bc3390fe84f3dc41de93c5742a118a384d4a9fb2ca
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C110876A04254BBD7019BA99C45ADF7FAC9B49310F1083A6F818E7292D6748D008BA8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,0043CFF9,00000000,00000004,00000000), ref: 0043D218
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0043D224
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0043D22B
                                                                                                                                                                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 0043D249
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 52d39bbaf73147edf9d085802b1177c033876b141600fdaad03e42d67c866e35
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 51834051b16dd18420ce9ff13f306668a1988137b665389d80b9f0c1e11753a7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52d39bbaf73147edf9d085802b1177c033876b141600fdaad03e42d67c866e35
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94012632C04104BBDB105BA6EC05BAF7E68DF8A334F20126AF824921D0CF75C805C7A9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0041604C
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00416060
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 0041606A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a74eaccfdf4773ea6a60f566481b17940b87a479eb4b1f57cbe54407961b4cc1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ba29f56646e72325f0e0a788eb15f6c67daab6a637d514e49be6388f97691490
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a74eaccfdf4773ea6a60f566481b17940b87a479eb4b1f57cbe54407961b4cc1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE116172501549BFEF528FA49C84EEB7F69EF0D354F050116FA1456110D736DCA0DBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 00433B56
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00433AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00433AD2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00433AA3: ___AdjustPointer.LIBCMT ref: 00433AED
                                                                                                                                                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00433B6B
                                                                                                                                                                                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00433B7C
                                                                                                                                                                                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 00433BA4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 68d22ebf473e438da906f1ad14b5d256cb04ca95e965f870ed07a3eb120ae729
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85012932100148BBDF126E96CC42EEB7B79EF9C759F04501AFE4866121C73AE961DBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,004113C6,00000000,00000000,?,0044301A,004113C6,00000000,00000000,00000000,?,0044328B,00000006,FlsSetValue), ref: 004430A5
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0044301A,004113C6,00000000,00000000,00000000,?,0044328B,00000006,FlsSetValue,004B2290,FlsSetValue,00000000,00000364,?,00442E46), ref: 004430B1
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0044301A,004113C6,00000000,00000000,00000000,?,0044328B,00000006,FlsSetValue,004B2290,FlsSetValue,00000000), ref: 004430BF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 85e838e7c8c9946ee77f27aec168ce9842e41902318da09ad6c22b4c183db6d9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 20370f9e5c0777ce75d17edaff14bb9f75e7d6c47a18ce68a7c3708be8396776
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85e838e7c8c9946ee77f27aec168ce9842e41902318da09ad6c22b4c183db6d9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29012B32741222ABEB314F789C84A577F98AF06F62B200731F906E7244C725D901C6E8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0047747F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00477497
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 004774AC
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 004774CA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 82e96085e238b30f4895549be0b81f59032c72a1c61f9501471e776f2b5b00dc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5d4b0b2c14d54208af231344c9bde40a44e53b31e1d546870ab09c4f8815ee54
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82e96085e238b30f4895549be0b81f59032c72a1c61f9501471e776f2b5b00dc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5111ADB1209310ABE7208F24DD48FE27FFCEB04B00F50C56AE61AD6191D7B4E904DBA9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0047ACD3,?,00008000), ref: 0047B0C4
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0047ACD3,?,00008000), ref: 0047B0E9
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0047ACD3,?,00008000), ref: 0047B0F3
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0047ACD3,?,00008000), ref: 0047B126
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 79138d6bb3f5784e058b7eb508b89335c1e2aed42c0ca19fde1b66e9572b415d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 48d7e74df17b6057cc97bd64d346efdc4ee027ff9fb537a47fbbac906ef5a239
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79138d6bb3f5784e058b7eb508b89335c1e2aed42c0ca19fde1b66e9572b415d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86117C30E01528D7CF00AFA4EAA87EEBF78FF0A311F408096D945B2241CB3445518B99
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00472DC5
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00472DD6
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00472DDD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00472DE4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1961b794c472422b4c0de5b98f74789b9ee487e4c7e277c354c126e401f34e1a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b87f01c5f10060a412492a9b1b870ec1c2e0f909fe0a99c32d192a9ea3c82a0e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1961b794c472422b4c0de5b98f74789b9ee487e4c7e277c354c126e401f34e1a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AE092B16412247BD7705B729C4DFEB3E6CEF43BA1F004026F109D10809AE4C841C6B4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00429693
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429639: SelectObject.GDI32(?,00000000), ref: 004296A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429639: BeginPath.GDI32(?), ref: 004296B9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00429639: SelectObject.GDI32(?,00000000), ref: 004296E2
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 004A8887
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 004A8894
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 004A88A4
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 004A88B2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eea3409c18f287947b44ebd05b5ab5a1801d7610fb28201d391157bbadf28e96
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9556261b7eb524f335d09c0165836ef93800bf7b0f5930650f5c2abbaad27742
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eea3409c18f287947b44ebd05b5ab5a1801d7610fb28201d391157bbadf28e96
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CF09A36045258FADB122F94AC4DFCE3F59AF16310F408015FA01650E2CB780511CFAD
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 004298CC
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 004298D6
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 004298E9
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 004298F1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f7eb25c1e1786a791e1d19045a287f18faec2516a04ed175f5ca662420be32dc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ba928036872f7c2ef7d45635bf9db5963d2cb7e7167ecdbaa58ff43519a9b47b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7eb25c1e1786a791e1d19045a287f18faec2516a04ed175f5ca662420be32dc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BE06D31344280BADB615B74BC49BE93F60EB1333AF04822AF6FA581E1C77646809F15
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00471634
                                                                                                                                                                                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,004711D9), ref: 0047163B
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,004711D9), ref: 00471648
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,004711D9), ref: 0047164F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3455ba413995880fce21473448f674a75f37527053fdd77434d96a189192f8ac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fc1552233b3613aa2d6fdab28cc4cfd17764255a119102564ca2bce572a92ddd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3455ba413995880fce21473448f674a75f37527053fdd77434d96a189192f8ac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9E08632601211DBD7601FE49D4DBC73F7CAF56791F148829F646D9090D6384540C798
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0046D858
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0046D862
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0046D882
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0046D8A3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 206cc2fc030c076f2b7c3619b743b9ddd9b82a3a9a72c99e9cdd2e31203dea83
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5cd352858558942da78eaa85d93ec0daa9dc37f8ad9d541f3266bd3bf05a2fe0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 206cc2fc030c076f2b7c3619b743b9ddd9b82a3a9a72c99e9cdd2e31203dea83
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9E01270D00204DFCB819FA1D84C6ADBFB1FB09310F108019E806E7350C73885429F49
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0046D86C
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0046D876
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0046D882
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0046D8A3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c0d85b0cddf737debb096954d77e914dde948dd14f08f53024f61bdc02d8737b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 825e38040d51ddbf8777e13db2eadb6bd739364f02a09a82e73b8fb59e16a5ab
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0d85b0cddf737debb096954d77e914dde948dd14f08f53024f61bdc02d8737b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04E01A70C00204DFCB819FA0D8886ADBFB1BB08310B108019E80AE7350CB3899029F48
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00417620: _wcslen.LIBCMT ref: 00417625
                                                                                                                                                                                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00484ED4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c87e509cb331161fb37b2c3bac06a3c720a7d7524920d60e8657f48ee3ac4208
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1d94090c200c6dc0b7fed4ee2d11222909032772910f6fb92928970a3701b455
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c87e509cb331161fb37b2c3bac06a3c720a7d7524920d60e8657f48ee3ac4208
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46916075A002059FCB14EF58C484EAEBBF1AF84308F15849EE90A9F352D739ED85CB95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(0046569E,00000000,?,004ACC08,?,00000000,00000000), ref: 004978DD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(0046569E,00000000,?,004ACC08,00000000,?,00000000,00000000), ref: 0049783B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: <sM
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3544283678-3729773310
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f3db5a3388ff9245d280ae6737f90ae8dc5fe8fd67483ddd8dfe024b49ad6a48
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c92a08bf669e093a4a5771680f773d93d8dc16ad8186d56231a0307501107d1c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3db5a3388ff9245d280ae6737f90ae8dc5fe8fd67483ddd8dfe024b49ad6a48
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2615D72924118AACF04FBA5CC91DFEB774FF14704B54412BE542A3191EF38AA85CBA9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 174a5b8aeed67b7b7104ae7295b0962e9bf3b50ac9712d41136d5d4e5354964e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d1494864bbdaf89f30e31f60b50c8359592faf2ee6d2f9fca1b07af47b4668a6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 174a5b8aeed67b7b7104ae7295b0962e9bf3b50ac9712d41136d5d4e5354964e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC511339600256DFDB14DF2AD0816FA7BA4EF15310F64405BE8929B390E6389D43CBAA
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0042F2A2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 0042F2BB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dc8d2e6aadaa68db752db86bd477804e8a53291406bff81c9315c621c7055a8e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5de2cd8dd683cedd83241b537659f01411918906c5e7ea9c5befa9025096f3bb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc8d2e6aadaa68db752db86bd477804e8a53291406bff81c9315c621c7055a8e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A95146714087449BD320AF11DC86BAFBBF8FF85304F81885EF1D9421A5EB348569CB6A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 004957E0
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 004957EC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b82296490e1d59c12e190a5a73f89ca214387288a717bb264492c4d011ff37cc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fecf3f0de0c00c7a87670555f7d7806ca9bdb838620be0d1e54a475a5b7f74bc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b82296490e1d59c12e190a5a73f89ca214387288a717bb264492c4d011ff37cc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A41B131A001059FCF04EFAAC8818EEBBB5EF59324F20806EE505A7351D7389D81CB98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0048D130
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0048D13A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0f42ad192cde520660dceabc2e82da7ebe21aa6c3c6d06947fb414a29ed9cbbe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4ec16e2f8a02741809843c60be763da7acbd863f6feddf6464bfc120ed63ca6c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f42ad192cde520660dceabc2e82da7ebe21aa6c3c6d06947fb414a29ed9cbbe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C315D71D01209ABCF15EFA5CC85AEF7FB9FF08304F00001AF815A6261DB39AA56CB58
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 004A3621
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 004A365C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1f71df5a5a77e6e7771f92438353676df90a110b90d831d3826a04c599156710
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8937a241c43aba85c805cb7b0db8d41b42f9b532453bcbb288420416fe032ca8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f71df5a5a77e6e7771f92438353676df90a110b90d831d3826a04c599156710
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D319071500204AEDB20DF68DC80EFB73A9FF59724F10861EF8A597290DA39ED81D768
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 004A461F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 004A4634
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f25b8ee910870c299010f727b1a0761f46c2517f703832a08c5d93b4dc2b909a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 278866432a75f6133ca306e8ddf808b26519ac4dd7dbd476b3541e700e7534b6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f25b8ee910870c299010f727b1a0761f46c2517f703832a08c5d93b4dc2b909a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39311B74E01209AFDB14CF69C990BDE7BB5FF9A300F14406AEA059B391D7B4A941CF94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 004A327C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004A3287
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b1d59199b9493c6c8e63c270eb6c027d4a14f9ca47bf8893780fb42ba3ea9825
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 54686100568eec7a8c935302bead1e7db38eb0012482e362aaae7e6dfa3c28c5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1d59199b9493c6c8e63c270eb6c027d4a14f9ca47bf8893780fb42ba3ea9825
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF1193722002086FEF119E94DC81FAB3B5AEB663A5F10416AF9149B290E6399D518764
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0041600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0041604C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0041600E: GetStockObject.GDI32(00000011), ref: 00416060
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0041600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0041606A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 004A377A
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 004A3794
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e85d33f2f1c8c52e90ed52269ce52bcf9719eb891b3c35dd2b9530ef3ea4f1b7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bdd8f7fc03df8967f961e44d2b56473a3d04c898315fbc28adba98d6e1c52ab1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e85d33f2f1c8c52e90ed52269ce52bcf9719eb891b3c35dd2b9530ef3ea4f1b7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3116AB6610209AFDF00DFA8CC45EFA7BF8FB19304F004529F955E2250E739E8519B64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0048CD7D
                                                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0048CDA6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4afbfe6e8ee70762d17c05ffac33ec09628ccfd59cf3e82305d0ced5c9b477a6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 19456566e32879ac0b5af74dc50621a8bdbcddc167b6e4dcd556ac2dc9d8c7df
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4afbfe6e8ee70762d17c05ffac33ec09628ccfd59cf3e82305d0ced5c9b477a6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A11E3712416327AD7246B668CC4EEBBEE8EB127A4F004637B10983180D7789841D7F4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 004A34AB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004A34BA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4e3cd975b0a13c5e1b44f130cbb2c8e140051d1bd924939cc63ceb11bdba65cd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a6e0907f39db4a5a7b6c3bb6136229ef838c7ab2d80f2b8e05752251d133655b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e3cd975b0a13c5e1b44f130cbb2c8e140051d1bd924939cc63ceb11bdba65cd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9611C471100104AFEB118E64DC80EFB3B69EF2A379F504325F960972D0D739DC519B58
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00476CB6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00476CC2
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 28679206a62af0a6341246020714314981fdf7c4775266c18473adb34a187ebb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fe879a97793a3b7b280228da589abbb9b2d4c344b4264b584bd2dda403f9af9e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28679206a62af0a6341246020714314981fdf7c4775266c18473adb34a187ebb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 660148326109268ACB219FBDDC809FF33A6EA60314702492AE85692280EB39D940C648
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00473CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00471D4C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 754bd2daca0ae118a86f4789fe8cf7d4a8e1b534b7b5685d598d8ad6ccd6b750
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 914823559c697b7bf5af6e385ce19973813a0a27070786d89d12d907195b4341
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 754bd2daca0ae118a86f4789fe8cf7d4a8e1b534b7b5685d598d8ad6ccd6b750
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2012831600214ABCB24EFA8CC61DFF7368EB02394B10451FF866573D1EE3869088AA8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00473CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00471C46
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4c5d420a037254e331186d5a6b6747f452be9085ff02c8fc159ab0cf92dde320
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 11eca5a5cf8bca3fd7a44a9eab4ff858f99e890d3ed6015f3b0095c26d1f9fdd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c5d420a037254e331186d5a6b6747f452be9085ff02c8fc159ab0cf92dde320
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A01FC717801046ECB15EBD4C962AFF77A89B11380F20001FE90B772D1EE289E08D6BD
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00473CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00471CC8
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 78fc446232209b0b3c7e05bd25b074cdb5fa567e49b447faa858cc3da8dc3a8a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2ac1804088f680de8ca56071237e32e4dc760bc0a5e2c22bd6785422de5ffd33
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78fc446232209b0b3c7e05bd25b074cdb5fa567e49b447faa858cc3da8dc3a8a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED01DB717801146BCB15EBD5CA12AFF77A89B11384F14401BB84673391EA289F08D6BD
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0042A529
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ,%N$3yF
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2551934079-1307360129
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7b2f2f27f5562ce8b3f0f84e7b84a4e513193e90cb91a220e176ecfec074d2a4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 418cc78926548de2aaadc308080e2dde2569313f4241651e4a3aa4fbcfa0507b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b2f2f27f5562ce8b3f0f84e7b84a4e513193e90cb91a220e176ecfec074d2a4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B014C3270012067C500F769F967A9E73649B09715F90006FFD025B2C3DE9CAD818A8F
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00473CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00473CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00471DD3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d89a502856e5c39345818e1652a6763f8d1621af43f45de5698e166956a836ad
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2df90902ee7775ed1b6f2547434549fadf35ecf2c0f6341087b614a88b0ce741
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d89a502856e5c39345818e1652a6763f8d1621af43f45de5698e166956a836ad
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09F0FE71B5021466C714F7A5CC62BFF7768AB01344F04091BF866632D1DE786D08866C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,004E3018,004E305C), ref: 004A81BF
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 004A81D1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \0N
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3712363035-3569702050
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 60acf8a30cfbb372649baab865151f6d3e172417c6cf7604e4b4697a06d41dfd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ac006691daa3690efdf5ddb45997eb7ada6350a0a05ec75d14e756c896bc5d97
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60acf8a30cfbb372649baab865151f6d3e172417c6cf7604e4b4697a06d41dfd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3DF054B1640340BAE6616F616C89FB73A5CDB05756F004475BF08DA1A3D6798E0083BC
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1cde1e7e7372e767e44e90f64e3df7da0352d4813d922a60028896fabef41036
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 90c704d3f70c523181b90308de5ed625ea18abe4a02a594f8ea51ce15fdf8812
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cde1e7e7372e767e44e90f64e3df7da0352d4813d922a60028896fabef41036
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EE02B42224220149731127B9CC1BBF5F89CFCD7A0B14283FF985C2367EA9C9D9193A8
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00470B23
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 10d667fa3f7ba39cd25d13b3e0767279dab750e15cef08508a50e080c8a3c4ca
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a42289d3ac2214fb02ac44b21cf6d6b90d49e3f233e2d72406c7fd7d07a05a55
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10d667fa3f7ba39cd25d13b3e0767279dab750e15cef08508a50e080c8a3c4ca
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9E0D83134431826D21037957C43FCA7A848F06B24F60447FF758555C38FE9649046ED
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0042F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00430D71,?,?,?,0041100A), ref: 0042F7CE
                                                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,0041100A), ref: 00430D75
                                                                                                                                                                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0041100A), ref: 00430D84
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00430D7F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2c39a0950ae133ec544b63240841dce21304ca243dc62553b66265d6e6fb363c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fed07d5464822113cbf13297c14df28a0f1cf339b4b02f850a8d5e0c6761e53d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c39a0950ae133ec544b63240841dce21304ca243dc62553b66265d6e6fb363c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7FE06D702003518BD3709FB9E4543867BE0AF19744F008A7EE486C6651DBB8E4888B99
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0042E3D5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0%N$8%N
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-4178720944
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1a65213d45a7382c7eb62b61db8cafba2428eeae527ef17dadff786e3ed0ca5f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fe2658506b5da9ddbca61f73aa50c2cbb097b142b5be2b8b4e8245d42afc07b8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a65213d45a7382c7eb62b61db8cafba2428eeae527ef17dadff786e3ed0ca5f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50E02031500A74DBC604D71BB7A4AAF3359AB09325BD012BFE401CB2D6DBFC5841874D
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0048302F
                                                                                                                                                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00483044
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 11c526f36e3c188cb80f89da331bfd841544ce71cd9543a0fd7ae46f3d6a4e90
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: acc32a86bd11759125ece02d5ff1fd36f6b75eef3aca50bf20289742e6806fbc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11c526f36e3c188cb80f89da331bfd841544ce71cd9543a0fd7ae46f3d6a4e90
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FD05E7290032867DA60A7A4AD4EFCB3F6CDB06750F0002A2B696E2191DAB49984CAD4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004A236C
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 004A2373
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047E97B: Sleep.KERNEL32 ref: 0047E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ef623e423fce3f4c13e426aeadd1932239369e4a202ec3da9f49cd73249a9671
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ac2c67cecc9d447b77a96a90aaa07736c04624373e17cb5b240df6172f4988f3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef623e423fce3f4c13e426aeadd1932239369e4a202ec3da9f49cd73249a9671
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BD0C972781310BAE6A4A7719C4FFC66A189B16B14F114A277755AA1D0C9A4A8018A5C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004A232C
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 004A233F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0047E97B: Sleep.KERNEL32 ref: 0047E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2200774287.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200740931.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2200962494.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201114024.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2201163081.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: af98946ad667410fa349bd09b5931b714950f24c2c57bd5ad1c7f2d7ad803ee7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fbc913306e8adad24e6f473218d0bebb824e358e1fcdcdf04cf82b47add152f2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af98946ad667410fa349bd09b5931b714950f24c2c57bd5ad1c7f2d7ad803ee7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02D02272380310B7E6A4B731DC4FFC67E089B01B00F004A277309AA1D0C8F4A800CA0C